=== Verbose logging started: 9/25/2009 10:43:42 Build type: SHIP UNICODE 4.05.6001.00 Calling process: C:\WINDOWS\system32\msiexec.exe === MSI (c) (90:24) [10:43:42:750]: Resetting cached policy values MSI (c) (90:24) [10:43:42:750]: Machine policy value 'Debug' is 0 MSI (c) (90:24) [10:43:42:750]: ******* RunEngine: ******* Product: {D689B418-235A-4290-A0A5-A75E490E0351} ******* Action: ******* CommandLine: ********** MSI (c) (90:24) [10:43:42:750]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (90:24) [10:43:42:750]: Grabbed execution mutex. MSI (c) (90:24) [10:43:42:750]: Cloaking enabled. MSI (c) (90:24) [10:43:42:750]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (90:24) [10:43:42:765]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (3C:F8) [10:43:42:781]: Running installation inside multi-package transaction {D689B418-235A-4290-A0A5-A75E490E0351} MSI (s) (3C:F8) [10:43:42:781]: Grabbed execution mutex. MSI (s) (3C:08) [10:43:42:796]: Resetting cached policy values MSI (s) (3C:08) [10:43:42:796]: Machine policy value 'Debug' is 0 MSI (s) (3C:08) [10:43:42:796]: ******* RunEngine: ******* Product: {D689B418-235A-4290-A0A5-A75E490E0351} ******* Action: ******* CommandLine: ********** MSI (s) (3C:08) [10:43:42:796]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (3C:08) [10:43:42:859]: End dialog not enabled MSI (s) (3C:08) [10:43:42:859]: Original package ==> C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:08) [10:43:42:859]: Package we're running from ==> C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:08) [10:43:42:953]: APPCOMPAT: looking for appcompat database entry with ProductCode '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:42:968]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (3C:08) [10:43:42:984]: MSCOREE not loaded loading copy from system32 MSI (s) (3C:08) [10:43:43:234]: Opening existing patch 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:08) [10:43:43:437]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:08) [10:43:43:484]: File will have security applied from OpCode. MSI (s) (3C:08) [10:43:44:843]: Original patch ==> C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp MSI (s) (3C:08) [10:43:44:843]: Patch we're running from ==> C:\WINDOWS\Installer\67458.msp MSI (s) (3C:08) [10:43:44:843]: SOFTWARE RESTRICTION POLICY: Verifying patch --> 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp' against software restriction policy MSI (s) (3C:08) [10:43:44:843]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (3C:08) [10:43:44:843]: SOFTWARE RESTRICTION POLICY: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp is not digitally signed MSI (s) (3C:08) [10:43:44:906]: SOFTWARE RESTRICTION POLICY: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp is permitted to run at the 'unrestricted' authorization level. MSI (s) (3C:08) [10:43:44:906]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:08) [10:43:44:953]: SequencePatches starts. Product code: {C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}, Product version: 11.0.4014.26, Upgrade code: {24BF7A02-B60A-494B-843A-793BBC77DED4}, Product language 1033 MSI (s) (3C:08) [10:43:44:953]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:08) [10:43:45:031]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:08) [10:43:45:046]: PATCH SEQUENCER: verifying the applicability of 2.0 major upgrade patch {2AB20B87-06E7-4227-8D76-FAA4803DAECF} against product code: {C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}, product version: 11.0.4014.26, product language 1033 and upgrade code: {24BF7A02-B60A-494B-843A-793BBC77DED4} MSI (s) (3C:08) [10:43:45:125]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (3C:08) [10:43:45:125]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (3C:08) [10:43:45:125]: PATCH SEQUENCER: 2.0 major upgrade patch {2AB20B87-06E7-4227-8D76-FAA4803DAECF} is applicable. MSI (s) (3C:08) [10:43:45:125]: PATCH SEQUENCER: verifying the applicability of 2.0 major upgrade patch C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp against product code: {D689B418-235A-4290-A0A5-A75E490E0351}, product version: 11.0.4202.75, product language 1033 and upgrade code: {24BF7A02-B60A-494B-843A-793BBC77DED4} MSI (s) (3C:08) [10:43:45:156]: PATCH SEQUENCER: 2.0 major upgrade patch C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp is applicable. MSI (s) (3C:08) [10:43:45:187]: SequencePatches returns success. MSI (s) (3C:08) [10:43:45:187]: Final Patch Application Order: MSI (s) (3C:08) [10:43:45:187]: {2AB20B87-06E7-4227-8D76-FAA4803DAECF} - MSI (s) (3C:08) [10:43:45:187]: {36150C13-B851-4581-8180-5B39CA34B6BC} - C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp MSI (s) (3C:08) [10:43:45:187]: Machine policy value 'DisablePatch' is 0 MSI (s) (3C:08) [10:43:45:187]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (3C:08) [10:43:45:187]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (3C:08) [10:43:45:187]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (3C:08) [10:43:45:328]: Looking for patch transform: SEP_target1ToSEP_upgrade MSI (s) (3C:08) [10:43:45:328]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (3C:08) [10:43:45:328]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (3C:08) [10:43:45:328]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:45:406]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:45:453]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:45:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:906]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:45:921]: Note: 1: 2205 2: 3: Patch MSI (s) (3C:08) [10:43:45:921]: Note: 1: 2228 2: 3: Patch 4: CREATE TABLE `Patch` ( `File_` CHAR(72) NOT NULL, `Sequence` INTEGER NOT NULL, `PatchSize` LONG NOT NULL, `Attributes` INTEGER NOT NULL, `Header` OBJECT, `StreamRef_` CHAR(72) PRIMARY KEY `File_`, `Sequence` ) MSI (s) (3C:08) [10:43:45:921]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (3C:08) [10:43:45:937]: TRANSFORM: 'PatchPackage' table is missing or empty. No pre-transform fixup necessary. MSI (s) (3C:08) [10:43:45:937]: TRANSFORM: Applying regular transform to database. MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:45:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: _MsiPatchAuthorTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: __MsiRegistryList 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (3C:08) [10:43:45:953]: TRANSFORM: The minimum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:08) [10:43:45:953]: TRANSFORM: The maximum 'Media.DiskId' value inserted by a patch transform is 99 MSI (s) (3C:08) [10:43:45:953]: TRANSFORM: The minimum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10000 MSI (s) (3C:08) [10:43:45:953]: TRANSFORM: The maximum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 9999. MSI (s) (3C:08) [10:43:45:953]: TRANSFORM: Applying special patch transform to database. MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: __MsiRegistryList 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Transforming table Media. MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:08) [10:43:45:953]: Transforming table Media. MSI (s) (3C:08) [10:43:45:953]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:08) [10:43:45:968]: Transforming table PatchPackage. MSI (s) (3C:08) [10:43:45:968]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:08) [10:43:45:968]: Transforming table PatchPackage. MSI (s) (3C:08) [10:43:45:968]: TRANSFORM: Modifying 'File' and 'Patch' rows added by this patch transform to have appropriate 'Sequence' values. Offsetting values by 9518 MSI (s) (3C:08) [10:43:45:984]: TRANSFORM: Modifying 'PatchPackage' table row added by this patch transform to use 'Media_' value 100. MSI (s) (3C:08) [10:43:45:984]: TRANSFORM: Modifying 'Media' table row added by this patch transform to use 'DiskId' value 100 and 'Source' values MSPSRC2AB20B8706E742278D76FAA4803DAECF. MSI (s) (3C:08) [10:43:45:984]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:45:984]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:45:984]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:45:984]: Turning off patch optimization. {36150C13-B851-4581-8180-5B39CA34B6BC} patch is not authored to support it. MSI (s) (3C:08) [10:43:45:984]: Looking for patch transform: SEP_target1ToSEP_upgrade MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: AdminExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:46:000]: Transforming table Binary. MSI (s) (3C:08) [10:43:46:000]: Transforming table Binary. MSI (s) (3C:08) [10:43:46:000]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:015]: Transforming table Directory. MSI (s) (3C:08) [10:43:46:015]: Transforming table Directory. MSI (s) (3C:08) [10:43:46:015]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:46:031]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:46:031]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:031]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:46:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:46:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Transforming table ModuleSignature. MSI (s) (3C:08) [10:43:46:046]: Transforming table ModuleSignature. MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:46:046]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:046]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:46:046]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:46:046]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:062]: Transforming table InstallUISequence. MSI (s) (3C:08) [10:43:46:062]: Transforming table InstallUISequence. MSI (s) (3C:08) [10:43:46:062]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Transforming table ModuleComponents. MSI (s) (3C:08) [10:43:46:078]: Transforming table ModuleComponents. MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Transforming table Registry. MSI (s) (3C:08) [10:43:46:078]: Transforming table Registry. MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:46:078]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:46:078]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:46:078]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:46:234]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Transforming table SymWriteLUProp. MSI (s) (3C:08) [10:43:46:250]: Transforming table SymWriteLUProp. MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Transforming table AdminExecuteSequence. MSI (s) (3C:08) [10:43:46:250]: Transforming table AdminExecuteSequence. MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:250]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:265]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:265]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:265]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:265]: Note: 1: 2715 2: tseconfigres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA MSI (s) (3C:08) [10:43:46:265]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:265]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:265]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:265]: Disallowing uninstallation of patch {36150C13-B851-4581-8180-5B39CA34B6BC} because it adds new entries to table ServiceControl MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: This transform is not changing the 'Media.DiskId' column. No pre-transform fixup of this column is necessary. MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: The maximum 'Media.LastSequence' or 'File.Sequence' value inserted by this transform is 351 MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: The minimum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: The maximum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: The minimum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10000 MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: The maximum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10187. MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: No collisions detected between this transform and existing data added by patch transforms. No pre-transform fixup is necessary. MSI (s) (3C:08) [10:43:46:265]: TRANSFORM: Applying regular transform to database. MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AdminExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: _MsiPatchAuthorTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiRegistryList 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallRemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: Note: 1: 2262 2: __MsiPatchInstallFeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:281]: TRANSFORM: The minimum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:08) [10:43:46:281]: TRANSFORM: The maximum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:08) [10:43:46:281]: TRANSFORM: The minimum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10000 MSI (s) (3C:08) [10:43:46:281]: TRANSFORM: The maximum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10187. MSI (s) (3C:08) [10:43:46:281]: TRANSFORM: Applying special patch transform to database. MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: WiseVersionInfo 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiRegistryList 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallComponent 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallRegistry 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallRemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallServiceControl 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: Note: 1: 2262 2: __MsiPatchInstallFeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:46:296]: TRANSFORM: Modifying 'File' and 'Patch' rows added by this patch transform to have appropriate 'Sequence' values. Offsetting values by 9706 MSI (s) (3C:08) [10:43:46:312]: TRANSFORM: Modifying 'PatchPackage' table row added by this patch transform to use 'Media_' value 101. MSI (s) (3C:08) [10:43:46:312]: TRANSFORM: Modifying 'Media' table row added by this patch transform to use 'DiskId' value 101 and 'Source' values MSPSRC36150C13B851458181805B39CA34B6BC. MSI (s) (3C:08) [10:43:46:312]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:312]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:312]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:328]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:328]: Transforming table MsiFileHash. MSI (s) (3C:08) [10:43:46:328]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:08) [10:43:46:375]: Disabling patch optimizations since major upgrade patch '{36150C13-B851-4581-8180-5B39CA34B6BC}' is activated for application MSI (s) (3C:08) [10:43:46:375]: Patch Modified Files List: MSI (s) (3C:08) [10:43:46:375]: File = tseconfigres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = scs_sav.grd: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = scs_sav.sig: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = scs_sav.spm: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symredrv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symids.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symndis.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symdns.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symfw.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymRedir.cat.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymRedir.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymRedir.inf.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symtdi.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymRedir.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symndisv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sesHlp.dll.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = AHS.dll.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = COH32LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = COH32.exe.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sh0000.dll.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = COHClean.dll.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C55: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dataman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = fwsvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = guproxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = lddatetm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpctls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = luhstedt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = luman.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = managedunloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = pssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = patchwrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = patchwrapps.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = protectionproviderps.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = protectionutil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sshelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = seplucallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sesclups.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sesclu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sghi.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = smcgui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = spnet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sylink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sylog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symcorpui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = tseconfigres.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = deuparser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sfconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sgconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = tseconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = nacmanager.plg.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rassymeap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = snac.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = snacnp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symnapshagent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symrasman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wgx.sys.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wgxman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = FL_atl71_dll_5_____X86.3643236F_FC70_11D3_A536_0090278A1BB8: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sysplant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = avman.plg.72BE6F1D_C92B_44EB_8391_D10505493B35: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = avpluginimpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symprotectstorage.dl.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = winlogoutnotifier.dl.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SPBBCCli.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SPBBCEvt.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = bbRGen.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = UpdMgr.exe.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SPBBCDrv.CAT.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SPBBCDrv.inf.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtsp.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtsp.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspx.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspl.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspx.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspl.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtsp.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspl.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = srtspx.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symprotectui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wpsdrvnt.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = avmanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = actares.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = guproxyres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = lddatetmres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpctlsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpdlgsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = ldvpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = lumanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = netportres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = protectionutilres.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sshelperres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sghires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = smcres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = spnetres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sylinkres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symcorpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = smcguires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = tseres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = pscanres.dll1.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = slicwrapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0: Final State = Install MSI (s) (3C:08) [10:43:46:375]: File = Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0: Final State = Install MSI (s) (3C:08) [10:43:46:421]: APPCOMPAT: looking for appcompat database entry with ProductCode '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (s) (3C:08) [10:43:46:421]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (3C:08) [10:43:46:421]: Transforms are not secure. MSI (s) (3C:08) [10:43:46:421]: Transforming table Property. MSI (s) (3C:08) [10:43:46:421]: Transforming table Property. MSI (s) (3C:08) [10:43:46:437]: Transforming table Property. MSI (s) (3C:08) [10:43:46:437]: Transforming table Property. MSI (s) (3C:08) [10:43:46:437]: Transforming table Control. MSI (s) (3C:08) [10:43:46:437]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:46:437]: Transforming table Control. MSI (s) (3C:08) [10:43:46:437]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:46:453]: Transforming table Control. MSI (s) (3C:08) [10:43:46:453]: Transforming table Control. MSI (s) (3C:08) [10:43:46:453]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:43:46:453]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\PATCH_INST.LOG'. MSI (s) (3C:08) [10:43:46:453]: Command Line: REBOOT=ReallySuppress PATCH=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp CURRENTDIRECTORY=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp CLIENTUILEVEL=3 CLIENTPROCESSID=1424 MSI (s) (3C:08) [10:43:46:453]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{B904DC4E-092A-44C3-9609-3D4A0DADE2EE}'. MSI (s) (3C:08) [10:43:46:453]: Product Code passed to Engine.Initialize: '{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:08) [10:43:46:453]: Product Code from property table before transforms: '{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:08) [10:43:46:453]: Product Code from property table after transforms: '{2EFCC193-D915-4CCB-9201-31773A27BC06}' MSI (s) (3C:08) [10:43:46:453]: PROPERTY CHANGE: Adding MIGRATE property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:46:453]: PROPERTY CHANGE: Adding PatchedProductCode property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:46:453]: Product not registered: beginning first-time install MSI (s) (3C:08) [10:43:46:515]: Product {2EFCC193-D915-4CCB-9201-31773A27BC06} is not managed. MSI (s) (3C:08) [10:43:46:515]: MSI_LUA: Credential prompt functionality not available on this operating system MSI (s) (3C:08) [10:43:46:515]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (3C:08) [10:43:46:515]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (3C:08) [10:43:46:515]: User policy value 'SearchOrder' is 'nmu' MSI (s) (3C:08) [10:43:46:515]: Adding new sources is allowed. MSI (s) (3C:08) [10:43:46:515]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (3C:08) [10:43:46:515]: Package name retrieved from configuration data: 'Symantec AntiVirus.msi' MSI (s) (3C:08) [10:43:46:515]: Determined that existing product (either this product or the product being upgraded with a patch) is installed per-machine. MSI (s) (3C:08) [10:43:46:515]: Transforming table Error. MSI (s) (3C:08) [10:43:46:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:46:515]: Transforming table Error. MSI (s) (3C:08) [10:43:46:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:46:531]: Transforming table Error. MSI (s) (3C:08) [10:43:46:531]: Transforming table Error. MSI (s) (3C:08) [10:43:46:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'. MSI (s) (3C:08) [10:43:46:531]: Machine policy value 'DisableMsi' is 0 MSI (s) (3C:08) [10:43:46:531]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:08) [10:43:46:531]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:08) [10:43:46:531]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (3C:08) [10:43:46:531]: Running product '{2EFCC193-D915-4CCB-9201-31773A27BC06}' with elevated privileges: Product is assigned. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding PATCH property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp'. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp'. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '1424'. MSI (s) (3C:08) [10:43:46:531]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (3C:08) [10:43:46:531]: MSIRESTARTMANAGERCONTROL property is ignored on this version of Windows. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding MsiSystemRebootPending property. Its value is '1'. MSI (s) (3C:08) [10:43:46:531]: TRANSFORMS property is now: MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '1033'. MSI (s) (3C:08) [10:43:46:531]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (3C:08) [10:43:46:546]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Application Data MSI (s) (3C:08) [10:43:46:859]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Favorites MSI (s) (3C:08) [10:43:46:906]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\NetHood MSI (s) (3C:08) [10:43:46:984]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\My Documents MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\PrintHood MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Recent MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\SendTo MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Templates MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data MSI (s) (3C:08) [10:43:47:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Local Settings\Application Data MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\My Documents\My Pictures MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs\Administrative Tools MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs\Startup MSI (s) (3C:08) [10:43:47:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs MSI (s) (3C:08) [10:43:47:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu MSI (s) (3C:08) [10:43:47:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Desktop MSI (s) (3C:08) [10:43:47:046]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Templates MSI (s) (3C:08) [10:43:47:046]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts MSI (s) (3C:08) [10:43:47:062]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (3C:08) [10:43:47:078]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'ALSCO'. MSI (s) (3C:08) [10:43:47:078]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'ALSCO'. MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\WINDOWS\Installer\8cf46.msi'. MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\WINDOWS\Installer\8cf46.msi'. MSI (s) (3C:08) [10:43:47:078]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (3C:08) [10:43:47:078]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding MSPSRC36150C13B851458181805B39CA34B6BC property. Its value is 'C:\WINDOWS\Installer\67458.msp'. MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding SEPMediaSrcPropName property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp'. MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding MSPSRC2AB20B8706E742278D76FAA4803DAECF property. Its value is 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Modifying SEPMediaSrcPropName property. Its current value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp'. Its new value: 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:08) [10:43:47:078]: Machine policy value 'DisableRollback' is 0 MSI (s) (3C:08) [10:43:47:078]: User policy value 'DisableRollback' is 0 MSI (s) (3C:08) [10:43:47:078]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. === Logging started: 9/25/2009 10:43:47 === MSI (s) (3C:08) [10:43:47:187]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (3C:08) [10:43:47:187]: Doing action: INSTALL MSI (s) (3C:08) [10:43:47:187]: Transforming table ActionText. MSI (s) (3C:08) [10:43:47:187]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:47:187]: Transforming table ActionText. MSI (s) (3C:08) [10:43:47:187]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:08) [10:43:47:203]: Transforming table ActionText. MSI (s) (3C:08) [10:43:47:203]: Transforming table ActionText. MSI (s) (3C:08) [10:43:47:203]: Note: 1: 2262 2: ActionText 3: -2147287038 Action start 10:43:47: INSTALL. MSI (s) (3C:08) [10:43:47:343]: Running ExecuteSequence MSI (s) (3C:08) [10:43:47:359]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:47:359]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:47:359]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:47:375]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:47:375]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:43:47:375]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:43:47:375]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (3C:08) [10:43:47:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:406]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:43:47: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:43:47:406]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:47: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:47:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:437]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system\'. Action start 10:43:47: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:43:47:437]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:47: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:47:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:468]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:43:47:468]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:47: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:47:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:500]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\'. Action start 10:43:47: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:43:47:500]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:47: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:47:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:531]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:43:47:531]: Doing action: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:43:47: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:47:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:562]: PROPERTY CHANGE: Adding CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:43:47:562]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:43:47: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:43:47:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:593]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\'. Action start 10:43:47: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:43:47:593]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:43:47: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:43:47:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:609]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (3C:08) [10:43:47:609]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:43:47: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (3C:08) [10:43:47:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:625]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (3C:08) [10:43:47:625]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:43:47: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (3C:08) [10:43:47:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:640]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:640]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:656]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:656]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:43:47: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:671]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:671]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:687]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:687]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:43:47: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:703]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:703]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:734]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:734]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:43:47: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:750]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:750]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:765]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:765]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:43:47: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:781]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:781]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:796]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:796]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:43:47: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:812]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:812]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:828]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:47: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:828]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:43:47: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:47:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:843]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (3C:08) [10:43:47:843]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action ended 10:43:47: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (3C:08) [10:43:47:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:859]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (3C:08) [10:43:47:875]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action ended 10:43:47: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (3C:08) [10:43:47:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:890]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (3C:08) [10:43:47:890]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:43:47: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (3C:08) [10:43:47:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:906]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:47: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C:08) [10:43:47:953]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:43:47: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:08) [10:43:47:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:968]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:43:47: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C:08) [10:43:47:968]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:43:47: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:08) [10:43:47:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:47:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:47:984]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:47: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:47:984]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:43:47: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:48:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:000]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:48: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:48:000]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:43:48: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:48:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:015]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:43:48: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:48:015]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:43:48: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:48:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:031]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:48: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (3C:08) [10:43:48:031]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:43:48: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:08) [10:43:48:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:046]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:48: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:43:48:046]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:43:48: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:43:48:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:062]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\'. Action start 10:43:48: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:43:48:062]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:43:48: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:43:48:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:078]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:48: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:43:48:078]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:43:48: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:43:48:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:093]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:43:48: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:43:48:109]: Doing action: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:48: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:43:48:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:125]: PROPERTY CHANGE: Adding SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:43:48: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:43:48:125]: Doing action: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:48: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:48:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:140]: PROPERTY CHANGE: Adding CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:48: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:43:48:140]: Doing action: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:48: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:48:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:156]: PROPERTY CHANGE: Adding CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:43:48: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:43:48:156]: Doing action: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:48: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:48:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:171]: PROPERTY CHANGE: Adding ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\'. Action start 10:43:48: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:43:48:171]: Doing action: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:48: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:48:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:187]: PROPERTY CHANGE: Adding System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system\'. Action start 10:43:48: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:43:48:187]: Doing action: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 Action ended 10:43:48: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:203]: PROPERTY CHANGE: Adding CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:43:48: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. MSI (s) (3C:08) [10:43:48:203]: Doing action: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:48: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Return value 1. MSI (s) (3C:08) [10:43:48:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:48:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E8) [10:43:48:375]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI17.tmp, Entrypoint: LocateSourceDir MSI (s) (3C:98) [10:43:48:468]: Generating random cookie. MSI (s) (3C:98) [10:43:48:515]: Created Custom Action Server with PID 1400 (0x578). MSI (s) (3C:50) [10:43:48:656]: Running as a service. MSI (s) (3C:E4) [10:43:48:671]: Hello, I'm your 32bit Impersonated custom action server. Action start 10:43:48: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SourceDir= MSI (s) (3C!D8) [10:43:48:781]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\WINDOWS\Installer\'. AgentMainCA: OriginalDatabase=C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:08) [10:43:48:781]: Doing action: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:48: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:48:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:48:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:48:828]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:828]: Transforming table Binary. MSI (s) (3C:08) [10:43:48:828]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E8) [10:43:48:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI18.tmp, Entrypoint: SetInstallStateFailed Action start 10:43:48: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:43:49:437]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:43:49: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:49:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:49:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:49:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:49:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:49:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:49:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:49:453]: Transforming table Binary. MSI (s) (3C:08) [10:43:49:453]: Transforming table Binary. MSI (s) (3C:08) [10:43:49:453]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:49:468]: Transforming table Binary. MSI (s) (3C:08) [10:43:49:468]: Transforming table Binary. MSI (s) (3C:08) [10:43:49:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:0C) [10:43:49:484]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI19.tmp, Entrypoint: _CheckAndFixccSettings@4 Action start 10:43:49: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSIASSERT - CheckAndFixccSettings: ccSetDLL is 3: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is 3: 2009-09-25-10-43-49-578 : cc::StartServiceW(69) : Logging time before attempting to start service: ccSetMgr cc::StartServiceW: :Attempting to start service ccSetMgr 2009-09-25-10-43-49-578 : Service ccSetMgr already running 2009-09-25-10-43-49-593 : cc::CServiceControl::WaitForService(86) : Allocated 334 bytes 2009-09-25-10-43-49-593 : cc::CServiceControl::WaitForService(112) : Waiting for Symantec Settings Manager service to start. 2009-09-25-10-43-49-593 : cc::CServiceControl::WaitForService(129) : Service status is set to 4 2009-09-25-10-43-49-593 : cc::CServiceControl::WaitForService(182) : Service status before exit 4 2009-09-25-10-43-49-593 : cc::StartServiceW(118) : Logging time after attempting to start service: ccSetMgr MSI (s) (3C:08) [10:43:49:609]: Doing action: AppSearch Action ended 10:43:49: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:43:49:609]: Transforming table AppSearch. MSI (s) (3C:08) [10:43:49:609]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:49:609]: Transforming table AppSearch. MSI (s) (3C:08) [10:43:49:609]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:08) [10:43:49:625]: Transforming table AppSearch. MSI (s) (3C:08) [10:43:49:625]: Transforming table AppSearch. MSI (s) (3C:08) [10:43:49:625]: Note: 1: 2262 2: AppSearch 3: -2147287038 Action start 10:43:49: AppSearch. MSI (s) (3C:08) [10:43:49:640]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:640]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:640]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:640]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:656]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:656]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:656]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:656]: PROPERTY CHANGE: Adding SAVSMIGFOLDER property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:49:656]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:656]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:656]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:656]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:687]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:687]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:687]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:687]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:49:687]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:687]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:687]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:687]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:703]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:703]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:703]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:703]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:703]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:703]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:703]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:718]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:718]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:718]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:718]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (3C:08) [10:43:49:734]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:734]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:734]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:734]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:750]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:750]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:750]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:750]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:08) [10:43:49:750]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:750]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:750]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:750]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:765]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:765]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:765]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:765]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (3C:08) [10:43:49:781]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:781]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:781]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:781]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:781]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:781]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:781]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:796]: PROPERTY CHANGE: Adding ORPHANPACKAGECACHEDIR2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:796]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:796]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:812]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:812]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:812]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:812]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:812]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:812]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:812]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:828]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:828]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:828]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:828]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:828]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:828]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:828]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:843]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:843]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:843]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:843]: PROPERTY CHANGE: Adding SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:49:843]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:843]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:843]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:843]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:843]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:859]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (3C:08) [10:43:49:859]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:859]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:859]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:859]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:875]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:875]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:875]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:875]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:890]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:890]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:890]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:890]: PROPERTY CHANGE: Adding LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:08) [10:43:49:890]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:890]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:890]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:890]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:906]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:906]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:906]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:921]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:921]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:921]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:937]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:937]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:937]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:937]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon'. MSI (s) (3C:08) [10:43:49:937]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:937]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:937]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:937]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:953]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:953]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:953]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:953]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon'. MSI (s) (3C:08) [10:43:49:953]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:953]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:953]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:953]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:953]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:968]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:968]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:968]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:968]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:984]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:984]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:984]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:984]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:49:984]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:984]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:49:984]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:49:984]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:000]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:000]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:000]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:000]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:000]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:000]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:000]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:000]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:015]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:031]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:031]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:031]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:046]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:046]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:046]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:046]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:046]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:046]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:046]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:046]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:062]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:062]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:062]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:062]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:50:062]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:062]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:062]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:062]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:078]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:078]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:078]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:50:078]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:093]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:093]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:093]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:093]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:093]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:093]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:109]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:109]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:109]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:109]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:08) [10:43:50:109]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:109]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:109]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:109]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:125]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:125]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:125]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:125]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:08) [10:43:50:125]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:125]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:125]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:125]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:140]: PROPERTY CHANGE: Adding WZCSVC_INSTALLED property. Its value is 'Wireless Zero Configuration'. MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:140]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:156]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:156]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:156]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:171]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:171]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:171]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:171]: Note: 1: 1402 2: HKEY_CLASSES_ROOT\AppID\{A79DB36D-6218-48e6-9EC9-DCBA9A39BF0F} 3: 2 MSI (s) (3C:08) [10:43:50:171]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:171]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:171]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:171]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:187]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:187]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:187]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:187]: Note: 1: 1402 2: HKEY_CLASSES_ROOT\AppID\{A79DB36D-6218-48e6-9EC9-DCBA9A39BF0F} 3: 2 MSI (s) (3C:08) [10:43:50:187]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:187]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:187]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:187]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:203]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:218]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:218]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:218]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:234]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:234]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:234]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:250]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:250]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:250]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:265]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:265]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:265]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:265]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (s) (3C:08) [10:43:50:265]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:265]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:265]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:265]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:281]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:281]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:281]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:281]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\OFFICE11\'. MSI (s) (3C:08) [10:43:50:281]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:281]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:281]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:281]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:296]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:296]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:296]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:296]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:296]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:296]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:296]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:312]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:312]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:312]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:312]: PROPERTY CHANGE: Adding REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is '#0'. MSI (s) (3C:08) [10:43:50:312]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:312]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:312]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:312]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:312]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:328]: PROPERTY CHANGE: Adding SPAINSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:50:328]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:328]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:328]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:328]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:328]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\WINDOWS\explorer.exe'. MSI (s) (3C:08) [10:43:50:343]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:343]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:343]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:343]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:343]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:343]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:343]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:390]: PROPERTY CHANGE: Adding IE6FOUND property. Its value is 'C:\WINDOWS\system32\shdocvw.dll'. MSI (s) (3C:08) [10:43:50:390]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:390]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:390]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:390]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:406]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:406]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:406]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:406]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#0'. MSI (s) (3C:08) [10:43:50:406]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:406]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:406]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:406]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:421]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:421]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:421]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:421]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Norton AntiVirus Corporate Edition 3: 2 MSI (s) (3C:08) [10:43:50:421]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:421]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:421]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:421]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:437]: PROPERTY CHANGE: Adding SAVMIGINSTDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:437]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:437]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:453]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:453]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:453]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:453]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:453]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:468]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:468]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:468]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:468]: PROPERTY CHANGE: Adding SHDOCVW property. Its value is 'C:\WINDOWS\system32\shdocvw.dll'. MSI (s) (3C:08) [10:43:50:468]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:468]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:468]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:468]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:484]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:484]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:484]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:484]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:484]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:484]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:484]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:500]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:500]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:515]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:515]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:515]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:531]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:531]: Transforming table RegLocator. MSI (s) (3C:08) [10:43:50:531]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:08) [10:43:50:531]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 MSI (s) (3C:08) [10:43:50:531]: Doing action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 Action ended 10:43:50: AppSearch. Return value 1. MSI (s) (3C:08) [10:43:50:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:50:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:50:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:50:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:50:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:50:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:50:546]: Transforming table Binary. MSI (s) (3C:08) [10:43:50:546]: Transforming table Binary. MSI (s) (3C:08) [10:43:50:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:50:562]: Transforming table Binary. MSI (s) (3C:08) [10:43:50:562]: Transforming table Binary. MSI (s) (3C:08) [10:43:50:562]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F8) [10:43:50:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1A.tmp, Entrypoint: checkInstallBlocksIE MSI (s) (3C!B0) [10:43:50:671]: Transforming table CustomAction. MSI (s) (3C!B0) [10:43:50:671]: Transforming table CustomAction. MSI (s) (3C!B0) [10:43:50:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C!B0) [10:43:50:687]: Transforming table CustomAction. MSI (s) (3C!B0) [10:43:50:687]: Transforming table CustomAction. MSI (s) (3C!B0) [10:43:50:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:43:50: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) MSI (s) (3C:08) [10:43:52:125]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:43:52: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (3C:08) [10:43:52:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:52:156]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:156]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:A4) [10:43:52:187]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1B.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action start 10:43:52: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (3C!04) [10:43:52:281]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:52:296]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:43:52: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (3C:08) [10:43:52:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:52:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:88) [10:43:52:343]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1C.tmp, Entrypoint: _CheckServicesInstalled@4 Action start 10:43:52: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C!9C) [10:43:52:421]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '2'. MSI (s) (3C:08) [10:43:52:421]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action ended 10:43:52: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:08) [10:43:52:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:437]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:437]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:437]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:52:453]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:453]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:453]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:A0) [10:43:52:515]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1D.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action start 10:43:52: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C!A0) [10:43:52:593]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:52:593]: Doing action: MSIValidateTrial Action ended 10:43:52: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:08) [10:43:52:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:609]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:609]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:52:609]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:609]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E4) [10:43:52:640]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1E.tmp, Entrypoint: MSIValidateTrial Action start 10:43:52: MSIValidateTrial. MSI (s) (3C:08) [10:43:52:921]: Skipping action: iNoClientTypeDefined.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:43:52:921]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action ended 10:43:52: MSIValidateTrial. Return value 1. MSI (s) (3C:08) [10:43:52:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:52:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:52:937]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:937]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:937]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:52:953]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:953]: Transforming table Binary. MSI (s) (3C:08) [10:43:52:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E4) [10:43:52:984]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1F.tmp, Entrypoint: preLaunchCond MSI (s) (3C!68) [10:43:53:203]: Transforming table LaunchCondition. MSI (s) (3C!68) [10:43:53:203]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C!68) [10:43:53:203]: Transforming table LaunchCondition. MSI (s) (3C!68) [10:43:53:203]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C!68) [10:43:53:203]: Transforming table LaunchCondition. MSI (s) (3C!68) [10:43:53:203]: Transforming table LaunchCondition. MSI (s) (3C!68) [10:43:53:203]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 Action start 10:43:52: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (s) (3C:08) [10:43:53:218]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:43:53: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (3C:08) [10:43:53:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:53:250]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:250]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:D8) [10:43:53:265]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI20.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action start 10:43:53: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:43:53:390]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:43:53:390]: Doing action: LaunchConditions Action ended 10:43:53: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:43:53:390]: Transforming table LaunchCondition. MSI (s) (3C:08) [10:43:53:390]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:53:390]: Transforming table LaunchCondition. MSI (s) (3C:08) [10:43:53:390]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:08) [10:43:53:390]: Transforming table LaunchCondition. MSI (s) (3C:08) [10:43:53:390]: Transforming table LaunchCondition. MSI (s) (3C:08) [10:43:53:390]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 Action start 10:43:53: LaunchConditions. MSI (s) (3C:08) [10:43:53:390]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:53: LaunchConditions. Return value 1. MSI (s) (3C:08) [10:43:53:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:406]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:406]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:53:421]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:421]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:43:53:437]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI21.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 10:43:53: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:515]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!78) [10:43:53:531]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. 1: InstAPca.dll: ProductVersion=11.0.5002.333 MSI (s) (3C:08) [10:43:53:531]: Skipping action: LockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:43:53:531]: Skipping action: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:43:53:531]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:43:53: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:53:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:546]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:546]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:53:562]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:562]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:562]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:38) [10:43:53:593]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22.tmp, Entrypoint: _CheckCCVersion@4 Action start 10:43:53: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:43:53:671]: Doing action: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:53: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:43:53:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:671]: PROPERTY CHANGE: Adding ORGINAL_REBOOT_PROP property. Its value is 'ReallySuppress'. Action start 10:43:53: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:43:53:687]: Doing action: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:53: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:53:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:43:53: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:43:53:703]: Doing action: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:53: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:53:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:718]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:718]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:53:718]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:718]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:6C) [10:43:53:750]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 10:43:53: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside AreComponentsInstalled() MSI (s) (3C!78) [10:43:53:843]: PROPERTY CHANGE: Adding SND_INSTALLED property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Setting SND_INSTALLED=1 MSI (s) (3C:08) [10:43:53:843]: Doing action: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:53: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:53:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:53:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:53:859]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:859]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:859]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:53:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:53:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E8) [10:43:53:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 10:43:53: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside SetExtCustomActionData() 1: SNDLOG 2: Redirins.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: SNDLOG 2: Redirins.dll: ProductName=Symantec Endpoint Protection MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:53:984]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (3C!AC) [10:43:54:000]: PROPERTY CHANGE: Adding ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. 1: SNDLOG 2: Redirins.dll: ProductVersion=11.0.5002.333 MSI (s) (3C:08) [10:43:54:000]: Doing action: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:54: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:54:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:031]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:031]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:031]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:031]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:88) [10:43:54:062]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25.tmp, Entrypoint: _CheckForNewerSymnet@4 Action start 10:43:54: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside CheckForNewerSymnet() 1: SNDLOG 2: Redirins.dll: Installed SND is not newer. Installed:7.2.3.302 This:7.2.5.9. Not Setting NEWERSYMNET property. MSI (s) (3C:08) [10:43:54:125]: Doing action: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:43:54: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:54:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:171]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26.tmp, Entrypoint: _IsOldSNDSrvcRegistered@4 Action start 10:43:54: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside IsOldSNDSrvcRegistered() 1: SNDLOG 2: Redirins.dll: CServiceControl::Initialize: Service:SNDSrvc ScmAccess:0x80000000 ServiceAccess:0x80000000 1: SNDLOG 2: Redirins.dll: This service doesn't exist (GetLastError:1060). MSI (s) (3C:08) [10:43:54:250]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (3C:08) [10:43:54:250]: Doing action: FindRelatedProducts Action ended 10:43:54: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:43:54:250]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:54:250]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:54:250]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:08) [10:43:54:250]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:54:265]: Transforming table Upgrade. MSI (s) (3C:08) [10:43:54:265]: Note: 1: 2262 2: Upgrade 3: -2147287038 Action start 10:43:54: FindRelatedProducts. MSI (s) (3C:08) [10:43:54:265]: PROPERTY CHANGE: Adding OLDERFOUND property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:54:265]: PROPERTY CHANGE: Modifying MIGRATE property. Its current value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. Its new value: '{D689B418-235A-4290-A0A5-A75E490E0351};{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:54:265]: PROPERTY CHANGE: Adding HAMLETPLUSFOUND property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:54:265]: PROPERTY CHANGE: Adding KEPLERPLUSFOUND property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:43:54:265]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:43:54: FindRelatedProducts. Return value 1. MSI (s) (3C:08) [10:43:54:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:281]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:281]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:281]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:296]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:296]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:70) [10:43:54:328]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 Action start 10:43:54: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:43:54:578]: Skipping action: SAV10MR6InstallPathFix (condition is false) MSI (s) (3C:08) [10:43:54:578]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (3C:08) [10:43:54:578]: Doing action: IsSourceDirAtRoot Action ended 10:43:54: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:43:54:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:593]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:593]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:593]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:593]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:43:54:640]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28.tmp, Entrypoint: IsSourceDirAtRoot Action start 10:43:54: IsSourceDirAtRoot. ADMINMOVEFILES: SourceDir=C:\WINDOWS\Installer\ MSI (s) (3C:08) [10:43:54:703]: Skipping action: DowngradeError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacySCFError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NIS2004Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NAV2003Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NORTON360Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NAV2004Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NAV2008Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: NSW2006Error (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: SSCOLDERROR (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: OldNISError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacyPersonalSPAError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacySPAError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacySEAError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacyCOHError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LegacyNCOError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: SAV10UninstallFixBlockSCS (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: Sav10UninstallFixBlock (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: CCPSearch (condition is false) MSI (s) (3C:08) [10:43:54:703]: Skipping action: RMCCPSearch (condition is false) MSI (s) (3C:08) [10:43:54:703]: Doing action: ValidateProductID Action ended 10:43:54: IsSourceDirAtRoot. Return value 1. Action start 10:43:54: ValidateProductID. MSI (s) (3C:08) [10:43:54:718]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (3C:08) [10:43:54:718]: Doing action: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:54: ValidateProductID. Return value 1. MSI (s) (3C:08) [10:43:54:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:734]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:734]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:734]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:734]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:734]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:734]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:00) [10:43:54:765]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29.tmp, Entrypoint: ParseSetAidFeatures Action start 10:43:54: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SourceDir=C:\WINDOWS\Installer\ AgentMainCA: Unable to obtain feature list MSI (s) (3C:08) [10:43:54:859]: Doing action: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:54: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:54:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:54:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:54:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:54:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:54:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:A8) [10:43:54:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A.tmp, Entrypoint: VerifyLanguageFeaturePreconfig Action start 10:43:54: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SourceDir=C:\WINDOWS\Installer\ AgentMainCA: ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06} AgentMainCA: UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: Checking for upgrade code = {24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: The product is currently installed. AgentMainCA: No preselected features. Nothing to do. MSI (s) (3C:08) [10:43:54:984]: Doing action: CostInitialize Action ended 10:43:54: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:54:984]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 10:43:54: CostInitialize. MSI (s) (3C:08) [10:43:55:046]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:55:046]: Transforming table Directory. MSI (s) (3C:08) [10:43:55:046]: Transforming table Directory. MSI (s) (3C:08) [10:43:55:046]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:55:046]: Transforming table Directory. MSI (s) (3C:08) [10:43:55:046]: Transforming table Directory. MSI (s) (3C:08) [10:43:55:046]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:08) [10:43:55:062]: Note: 1: 1325 2: Manifests MSI (s) (3C:08) [10:43:55:062]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (3C:08) [10:43:55:062]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:55:062]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:55:062]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:55:062]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:55:078]: Transforming table FeatureComponents. MSI (s) (3C:08) [10:43:55:078]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:08) [10:43:55:078]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:55:078]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:55:078]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:55:078]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:55:078]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:55:078]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:08) [10:43:55:078]: Transforming table MsiPatchHeaders. MSI (s) (3C:08) [10:43:55:078]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:55: CostInitialize. Return value 1. MSI (s) (3C:08) [10:43:55:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:093]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:093]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:55:109]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:109]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:D8) [10:43:55:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2B.tmp, Entrypoint: _AreDriversRunning@4 Action start 10:43:55: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 1. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. MSI (s) (3C!BC) [10:43:55:218]: PROPERTY CHANGE: Adding irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. MSI (s) (3C!BC) [10:43:55:218]: PROPERTY CHANGE: Adding urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. MSI (s) (3C!BC) [10:43:55:218]: PROPERTY CHANGE: Adding iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. 1: InstAPca.dll: Setting RestartDrivers CustomActionData to SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 MSI (s) (3C:08) [10:43:55:218]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:55: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:55:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:55:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:234]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:FC) [10:43:55:265]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2C.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 10:43:55: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreComponentsInstalled() MSI (s) (3C!0C) [10:43:55:343]: PROPERTY CHANGE: Adding SRTSP_INSTALLED property. Its value is '1'. 1: InstAPca.dll: Setting SRTSP_INSTALLED=1 MSI (s) (3C:08) [10:43:55:343]: Doing action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:43:55: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:55:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:359]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:359]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:359]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:55:359]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:375]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:9C) [10:43:55:406]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2D.tmp, Entrypoint: _CheckForNewerSRTSP@4 Action start 10:43:55: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckForNewerSRTSP() MSI (s) (3C:08) [10:43:55:468]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:43:55: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:43:55:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:468]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:468]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:55:484]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:484]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:98) [10:43:55:515]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2E.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action start 10:43:55: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C!78) [10:43:55:843]: PROPERTY CHANGE: Adding CCSETMGR_INSTALLED property. Its value is '1'. MSI (s) (3C:08) [10:43:55:843]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:43:55: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:43:55:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:55:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:55:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:55:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:875]: Transforming table Binary. MSI (s) (3C:08) [10:43:55:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:68) [10:43:55:937]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2F.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action start 10:43:55: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C!E0) [10:43:56:015]: PROPERTY CHANGE: Adding CCEVTMGR_INSTALLED property. Its value is '1'. MSI (s) (3C:08) [10:43:56:015]: Doing action: FileCost Action ended 10:43:56: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:43:56: FileCost. MSI (s) (3C:08) [10:43:56:062]: Transforming table RemoveFile. MSI (s) (3C:08) [10:43:56:062]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:56:062]: Transforming table RemoveFile. MSI (s) (3C:08) [10:43:56:062]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:56:062]: Transforming table RemoveFile. MSI (s) (3C:08) [10:43:56:062]: Transforming table RemoveFile. MSI (s) (3C:08) [10:43:56:062]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:43:56:078]: Transforming table Registry. MSI (s) (3C:08) [10:43:56:078]: Transforming table Registry. MSI (s) (3C:08) [10:43:56:078]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:56:093]: Transforming table Registry. MSI (s) (3C:08) [10:43:56:093]: Transforming table Registry. MSI (s) (3C:08) [10:43:56:093]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:08) [10:43:56:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:43:56:109]: Doing action: IsolateComponents Action ended 10:43:56: FileCost. Return value 1. Action start 10:43:56: IsolateComponents. MSI (s) (3C:08) [10:43:56:109]: Skipping action: ResolveSource (condition is false) MSI (s) (3C:08) [10:43:56:109]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:43:56: IsolateComponents. Return value 0. MSI (s) (3C:08) [10:43:56:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:125]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:125]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:125]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:56:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:140]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F0) [10:43:56:187]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI30.tmp, Entrypoint: SetOSInfo MSI (s) (3C!8C) [10:43:56:718]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '5'. MSI (s) (3C!8C) [10:43:56:718]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '1'. MSI (s) (3C!8C) [10:43:56:718]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action start 10:43:56: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:43:56:718]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:43:56: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:43:56:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:750]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:750]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:750]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:56:765]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:765]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:765]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E4) [10:43:56:828]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI31.tmp, Entrypoint: CreateTempDirs Action start 10:43:56: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\ MSI (s) (3C!24) [10:43:56:921]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\'. MSI (s) (3C!24) [10:43:56:921]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\'. MSI (s) (3C!24) [10:43:56:953]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\'. ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (s) (3C:08) [10:43:56:953]: Doing action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:43:56: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:968]: PROPERTY CHANGE: Adding SYM_MAJOR_UPGRADE property. Its value is '1'. Action start 10:43:56: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:43:56:968]: Doing action: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:43:56: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:56:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:56:984]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:984]: Transforming table Binary. MSI (s) (3C:08) [10:43:56:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:57:000]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:000]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:000]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:14) [10:43:57:046]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI32.tmp, Entrypoint: ParseSetAid Action start 10:43:56: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SourceDir=C:\WINDOWS\Installer\ AgentMainCA: SAVMIGINSTDIR=C:\Program Files\Symantec\Symantec Endpoint Protection\ AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: No KeepPreviousSettings data found AgentMainCA: No AddProgramIntoStartMenu data found MSI (s) (3C!54) [10:43:57:125]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. AgentMainCA: No CONNECT_LU_SERVER data found AgentMainCA: No CLIENT_LANGUAGE data in setAid.ini found, set CLIENT_LANGUAGE to default English AgentMainCA: No features in this setAid.ini, UI path will not be modified AgentMainCA: No UIRebootMode data found MSI (s) (3C:08) [10:43:57:125]: Doing action: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:43:57: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:43:57:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:140]: PROPERTY CHANGE: Adding regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'. Action start 10:43:57: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:43:57:140]: Doing action: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:43:57: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:43:57:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:187]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:187]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:57:203]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:203]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:70) [10:43:57:218]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI33.tmp, Entrypoint: saveSPState Action start 10:43:57: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. saveSPState: called serviceIsRunning: OpenService FAILED with error 1060 MSI (s) (3C!B0) [10:43:57:296]: PROPERTY CHANGE: Adding spState property. Its value is '1'. MSI (s) (3C!B0) [10:43:57:296]: PROPERTY CHANGE: Adding restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '1'. saveSPState: SymProtect is on saveSPState: exiting MSI (s) (3C:08) [10:43:57:296]: Doing action: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:43:57: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:43:57:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:43:57:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:43:57:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:43:57:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:312]: Transforming table Binary. MSI (s) (3C:08) [10:43:57:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:6C) [10:43:57:343]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI34.tmp, Entrypoint: saveDrvSvcStartType Action start 10:43:57: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. saveDrvSvcStartType: called saveDrvSvcStartType: Current state of the driver =1 MSI (s) (3C!FC) [10:43:57:421]: PROPERTY CHANGE: Adding RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '1'. saveDrvSvcStartType: Converted value of startType=1 saveDrvSvcStartType: exit MSI (s) (3C:08) [10:43:57:421]: Doing action: CostFinalize Action ended 10:43:57: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. Action start 10:43:57: CostFinalize. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\MSL\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (3C:08) [10:43:57:421]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:437]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Static.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\WINDOWS\system32\drivers\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Help\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\WINDOWS\inf\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\WINDOWS\system32\drivers\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:08) [10:43:57:453]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding Manifests property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files\Symantec\SPA\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files\Symantec\SPA\res\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files\Symantec\SPA\Download\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files\Symantec\SEA\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files\Symantec\SEA\res\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files\Symantec\SEA\Download\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:468]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec Client Security\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RES.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding LU_TEMP property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CONTENT_CACHE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP2 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\'. MSI (s) (3C:08) [10:43:57:484]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'. MSI (s) (3C:08) [10:43:57:484]: Target path resolution complete. Dumping Directory table... MSI (s) (3C:08) [10:43:57:484]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SourceDir , Object: C:\WINDOWS\Installer\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SRTSP\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\MSL\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:484]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\WINDOWS\system32\drivers\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files\Common Files\Symantec Shared\Help\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: WINDOWSINF , Object: C:\WINDOWS\inf\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: USERPROFILE , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Templates\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SystemFolder , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DRIVERS , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\WINDOWS\system32\drivers\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\system32\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: System64Folder , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: System16Folder , Object: C:\WINDOWS\system\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SendToFolder , Object: C:\Documents and Settings\mluce_adm\SendTo\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SepMenuDir , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramFiles64Folder , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: PersonalFolder , Object: C:\Documents and Settings\mluce_adm\My Documents\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: MyPicturesFolder , Object: C:\Documents and Settings\mluce_adm\My Documents\My Pictures\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: LocalAppDataFolder , Object: C:\Documents and Settings\mluce_adm\Local Settings\Application Data\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: FontsFolder , Object: C:\WINDOWS\Fonts\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: FavoritesFolder , Object: C:\Documents and Settings\mluce_adm\Favorites\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Desktop\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SymantecShared , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: Manifests , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CommonFiles64Folder , Object: C:\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files\Symantec\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SPA , Object: C:\Program Files\Symantec\SPA\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES_SPA , Object: C:\Program Files\Symantec\SPA\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files\Symantec\SPA\Download\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SEA , Object: C:\Program Files\Symantec\SEA\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES_SEA , Object: C:\Program Files\Symantec\SEA\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files\Symantec\SEA\Download\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec Client Security\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\ MSI (s) (3C:08) [10:43:57:500]: Dir (target): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: LU_TEMP , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CONTENT_CACHE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CMCDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: LOGS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CACHED_INSTALLS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: AppDataFolder , Object: C:\Documents and Settings\mluce_adm\Application Data\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: TempFolder , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTECTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: DRIVERSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: REDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SRTSPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: COMMONTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMSHARETEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPBBCTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: MANIFESTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SAVSUBTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: GLOBALTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: COH32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SEPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: RESTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: HELPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: CMCDIRTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINDOWSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP9 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP8 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP7 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP6 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP5 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP4 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP3 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP2 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP16 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP15 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP14 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP13 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP12 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP11 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP10 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSXSTEMP1 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: WINSYS32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: SYSTEM32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: ANSITEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\ MSI (s) (3C:08) [10:43:57:515]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ MSI (s) (3C:08) [10:43:59:781]: Disallowing installation of component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:43:59:781]: Disallowing installation of component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:43:59:781]: Disallowing installation of component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:43:59:781]: Disallowing installation of component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:01:593]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (3C:08) [10:44:01:609]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (3C:08) [10:44:02:171]: Disallowing installation of component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644 since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:03:171]: Disallowing installation of component: Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:03:312]: Disallowing installation of component: {24BF5FFD-8278-477B-BCE0-E9FD7A923165} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:03:312]: Disallowing installation of component: {5458091A-07CD-4C51-9F2B-A4A322DF1AED} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:03:640]: Disallowing installation of component: {E321A98B-8223-40DA-8979-4948B0B9417A} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:03:734]: Disallowing installation of component: {43C9065B-5840-441A-A30C-79FF67200A9A} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:06:031]: Doing action: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:44:06: CostFinalize. Return value 1. MSI (s) (3C:08) [10:44:06:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:062]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:062]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:06:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C8) [10:44:06:109]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI35.tmp, Entrypoint: BuildSymEventCAData Action start 10:44:06: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C!80) [10:44:06:171]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;0'. SEVINST: SAVCE;/q;/q /u;; MSI (s) (3C:08) [10:44:06:171]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:44:06: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:08) [10:44:06:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:187]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:187]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:06:203]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:203]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E8) [10:44:06:218]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI36.tmp, Entrypoint: _CheckSRTSPFeatureState@4 Action start 10:44:06: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE property not set. 1: InstAPca.dll: ADDLOCAL property not set. 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (3C:08) [10:44:06:296]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:06:296]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:06:296]: Doing action: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 Action ended 10:44:06: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:44:06:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:312]: PROPERTY CHANGE: Adding BB_DRIVER property. Its value is '3'. Action start 10:44:06: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. MSI (s) (3C:08) [10:44:06:312]: Skipping action: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (3C:08) [10:44:06:312]: Skipping action: SET_BB_DRIVER_2.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (3C:08) [10:44:06:312]: Doing action: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 Action ended 10:44:06: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Return value 1. MSI (s) (3C:08) [10:44:06:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:44:06: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. MSI (s) (3C:08) [10:44:06:343]: PROPERTY CHANGE: Modifying CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:08) [10:44:06:343]: PROPERTY CHANGE: Modifying RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:08) [10:44:06:343]: Doing action: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:44:06: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Return value 1. MSI (s) (3C:08) [10:44:06:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:390]: PROPERTY CHANGE: Modifying CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:44:06: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:44:06:390]: Skipping action: SetLUConfigured.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:44:06:390]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:44:06:390]: Doing action: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:06: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:44:06:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:406]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:406]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:06:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E0) [10:44:06:437]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI37.tmp, Entrypoint: SetBuildProp Action start 10:44:06: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C!C0) [10:44:06:515]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549677'. MSI (s) (3C!C0) [10:44:06:515]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. AgentMainCA: FindMsiFileVersion MSI (s) (3C:08) [10:44:06:515]: Doing action: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:44:06: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:06:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:06:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:EC) [10:44:06:562]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI38.tmp, Entrypoint: _CheckSNDFeatureState@4 Action start 10:44:06: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside CheckSNDFeatureState() 1: SNDLOG 2: Redirins.dll: REMOVE= 1: SNDLOG 2: Redirins.dll: ADDLOCAL= 1: SNDLOG 2: Redirins.dll: 1: SND is part of Feature: Pop3Smtp 1: SNDLOG 2: Redirins.dll: Found 1 Feature(s) containing SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: Pop3Smtp was not found in the REMOVE property. 1: SNDLOG 2: Redirins.dll: Pop3Smtp FeatureState: Installed=2, Action:3 (iRet:0) 1: SNDLOG 2: Redirins.dll: Pop3Smtp was not found in the ADDLOCAL property. MSI (s) (3C!D8) [10:44:06:656]: PROPERTY CHANGE: Adding SND_ADDLOCAL property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Pop3Smtp FeatureState: Installed=2, Action:3 (iRet:0) 1: SNDLOG 2: Redirins.dll: Set property SND_ADDLOCAL=1 MSI (s) (3C:08) [10:44:06:656]: Skipping action: iExtBeginInstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:06:656]: Skipping action: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:06:656]: Skipping action: CheckFeatureStatesSilent (condition is false) MSI (s) (3C:08) [10:44:06:656]: Doing action: CheckInstallPath Action ended 10:44:06: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:44:06:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:671]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:06:687]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:687]: Transforming table Binary. MSI (s) (3C:08) [10:44:06:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:BC) [10:44:06:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI39.tmp, Entrypoint: CheckInstallPath Action start 10:44:06: CheckInstallPath. SAVINST: CheckInstallPath : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip. SAVINST: ValidInstallPathCodePageRoundTrip : Exit. SAVINST: CheckInstallPath : Exit. MSI (s) (3C:08) [10:44:06:796]: Doing action: SetDelayedRebootNeeded Action ended 10:44:06: CheckInstallPath. Return value 1. MSI (s) (3C:08) [10:44:06:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:812]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'. Action start 10:44:06: SetDelayedRebootNeeded. MSI (s) (3C:08) [10:44:06:812]: Doing action: SetARPINSTALLLOCATION Action ended 10:44:06: SetDelayedRebootNeeded. Return value 1. MSI (s) (3C:08) [10:44:06:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:06:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:06:828]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:44:06: SetARPINSTALLLOCATION. MSI (s) (3C:08) [10:44:06:828]: Doing action: SetODBCFolders Action ended 10:44:06: SetARPINSTALLLOCATION. Return value 1. MSI (s) (3C:08) [10:44:06:843]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:08) [10:44:06:843]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (3C:08) [10:44:06:843]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:08) [10:44:06:843]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action start 10:44:06: SetODBCFolders. MSI (s) (3C:08) [10:44:06:843]: Doing action: MigrateFeatureStates Action ended 10:44:06: SetODBCFolders. Return value 0. MSI (s) (3C:08) [10:44:06:843]: Migrating feature settings from product(s) '{D689B418-235A-4290-A0A5-A75E490E0351};{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:08) [10:44:06:859]: MigrateFeatureStates: based on existing product, setting feature 'ITPMain' to 'Absent' state. Action start 10:44:06: MigrateFeatureStates. MSI (s) (3C:08) [10:44:06:859]: MigrateFeatureStates: based on existing product, setting feature 'Firewall' to 'Absent' state. MSI (s) (3C:08) [10:44:06:875]: MigrateFeatureStates: based on existing product, setting feature 'Core' to 'Local' state. MSI (s) (3C:08) [10:44:06:921]: Disallowing installation of component: {43C9065B-5840-441A-A30C-79FF67200A9A} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:06:937]: Disallowing installation of component: {E321A98B-8223-40DA-8979-4948B0B9417A} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:06:937]: Disallowing installation of component: {5458091A-07CD-4C51-9F2B-A4A322DF1AED} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:06:937]: Disallowing installation of component: {24BF5FFD-8278-477B-BCE0-E9FD7A923165} since the keyfile exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:06:953]: Disallowing installation of component: Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:000]: Disallowing installation of component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644 since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:015]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (3C:08) [10:44:07:015]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (3C:08) [10:44:07:093]: MigrateFeatureStates: based on existing product, setting feature 'LANG1033' to 'Local' state. MSI (s) (3C:08) [10:44:07:140]: MigrateFeatureStates: based on existing product, setting feature 'PTPMain' to 'Local' state. MSI (s) (3C:08) [10:44:07:156]: MigrateFeatureStates: based on existing product, setting feature 'DCMain' to 'Absent' state. MSI (s) (3C:08) [10:44:07:156]: MigrateFeatureStates: based on existing product, setting feature 'COHMain' to 'Local' state. MSI (s) (3C:08) [10:44:07:171]: MigrateFeatureStates: based on existing product, setting feature 'SAVMain' to 'Local' state. MSI (s) (3C:08) [10:44:07:218]: Disallowing installation of component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:218]: Disallowing installation of component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:218]: Disallowing installation of component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:218]: Disallowing installation of component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (3C:08) [10:44:07:312]: MigrateFeatureStates: based on existing product, setting feature 'SymProtectManifest' to 'Local' state. MSI (s) (3C:08) [10:44:07:312]: MigrateFeatureStates: based on existing product, setting feature 'Rtvscan' to 'Local' state. MSI (s) (3C:08) [10:44:07:312]: MigrateFeatureStates: based on existing product, setting feature 'EMailTools' to 'Local' state. MSI (s) (3C:08) [10:44:07:359]: MigrateFeatureStates: based on existing product, setting feature 'Pop3Smtp' to 'Local' state. MSI (s) (3C:08) [10:44:07:390]: MigrateFeatureStates: based on existing product, setting feature 'OutlookSnapin' to 'Local' state. MSI (s) (3C:08) [10:44:07:484]: MigrateFeatureStates: based on existing product, setting feature 'NotesSnapin' to 'Absent' state. MSI (s) (3C:08) [10:44:07:484]: Doing action: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:07: MigrateFeatureStates. Return value 1. MSI (s) (3C:08) [10:44:07:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:07:500]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:500]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:500]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:D4) [10:44:07:531]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3A.tmp, Entrypoint: PrepCloseUI MSI (s) (3C!E8) [10:44:07:593]: Transforming table Binary. MSI (s) (3C!E8) [10:44:07:593]: Transforming table Binary. MSI (s) (3C!E8) [10:44:07:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C!E8) [10:44:07:593]: Transforming table Binary. MSI (s) (3C!E8) [10:44:07:609]: Transforming table Binary. MSI (s) (3C!E8) [10:44:07:609]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:07: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: Reading 58736 bytes from stream MSI (s) (3C!E8) [10:44:07:656]: PROPERTY CHANGE: Adding CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe'. AgentMainCA: Wrote 58736 bytes to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe AgentMainCA: Set property CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe MSI (s) (3C:08) [10:44:07:656]: Doing action: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:07: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:07:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:671]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:07:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:671]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:671]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:07: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:44:07:890]: Skipping action: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:07:890]: Skipping action: SetMigratingRuntimeFiles.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:07:890]: Doing action: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:07: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:07:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:07:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:07:906]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:906]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:906]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:07:906]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:906]: Transforming table Binary. MSI (s) (3C:08) [10:44:07:906]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:DC) [10:44:07:937]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3C.tmp, Entrypoint: VerifyLanguageFeature Action start 10:44:07: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:44:08:078]: Doing action: InstallValidate Action ended 10:44:08: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:08:078]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: EMailTools; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: NotesSnapin; Installed: Absent; Request: Absent; Action: Absent MSI (s) (3C:08) [10:44:08:078]: Feature: OutlookSnapin; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: Pop3Smtp; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Feature: PTPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: COHMain; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: DCMain; Installed: Absent; Request: Absent; Action: Absent MSI (s) (3C:08) [10:44:08:078]: Feature: ITPMain; Installed: Absent; Request: Absent; Action: Absent MSI (s) (3C:08) [10:44:08:078]: Feature: Firewall; Installed: Absent; Request: Absent; Action: Absent MSI (s) (3C:08) [10:44:08:078]: Feature: LANG1033; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Feature: SymProtectManifest; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __TseConfigRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A160165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __LU.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0166; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F66; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF66; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __RemoveLogFiles65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg128; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg129; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg130; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: TseConfigRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: PTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: MigrationData; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: SAVRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SAVShortcuts; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SEPSequence; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SMCRegistryKey; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: RemoveLogFiles; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: SAVMAINRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: ITPDefault; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: NTPRegistry; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: scs_sav.grd; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: scs_sav.sig; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: scs_sav.spm; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMREDRV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMIDS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMNDIS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMDNS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMFW_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMREDIR_CAT.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMREDIR_DLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMREDIR_INF.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SYMTDI_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: DEFAULT_RULV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: SYMREDIR_DLLV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: SYMNDISV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SND.SPM.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SND.GRD.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SND.SIG.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: COHCfg.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: DATA.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: ApplicationHeuristicScan.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: COH32LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: COH.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: __Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: COHClean.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: Checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: DataMan.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: FwsVpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: GUProxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LuHstEdt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: ManagedUnloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: Netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: PSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:078]: Component: ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SgHI.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SpNet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SyLink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SyLink.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: SyLog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymVPN.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: TseConfigRes.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: default.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: deuParser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: gdiplus.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: sdi.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: serdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: sfConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: sgConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: tseConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: TSysConf.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: MIGRATEFILES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Readme.txt.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: SmcLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: LU.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: RasSymEap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: WGXMAN.DLL.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: WZCSVCConfig.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: __AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B3565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SysPlant.inf.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Manifest.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:093]: Component: Teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Teefer2_m.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: WpsHelper.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: Teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: MIGRATEFILES.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:093]: Component: AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __LU.REG.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB865; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __Teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __EULA.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __MigrationData65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F465; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __NTPRegistry65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SAVMAINRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __PTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B3565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A160165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB865; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __WGXMAN.DLL.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __RasSymEap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF965; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE37065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F9889465; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccL60.dll.950731EB_8B79_4450_850E_8C4E54F9889465; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE3665; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __tseConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __sgConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __sfConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __deuParser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:109]: Component: __TseConfigRes.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymVPN.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SyLog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SyLink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SpNet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SgHI.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:109]: Component: __SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __PSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __Netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __ManagedUnloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __LuHstEdt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __GUProxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __FwsVpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __DataMan.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __Checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __Manifests.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __COHClean.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __COH.exe.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __COH32LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __ApplicationHeuristicScan.dll.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMNDISV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMREDIR_DLLV.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMTDI_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMREDIR_INF.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMREDIR_DLL.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMREDIR_CAT.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMFW_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMDNS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMNDIS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMIDS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SYMREDRV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF2972965; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:08) [10:44:08:125]: Component: __scs_sav.spm65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __scs_sav.sig65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Component: __scs_sav.grd65; Installed: Null; Request: Local; Action: Local MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2205 2: 3: BindImage MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2205 2: 3: Font Action start 10:44:08: InstallValidate. MSI (s) (3C:08) [10:44:08:125]: Transforming table RemoveFile. MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:44:08:125]: Transforming table RemoveFile. MSI (s) (3C:08) [10:44:08:125]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:44:08:125]: Transforming table RemoveFile. MSI (s) (3C:08) [10:44:08:140]: Transforming table RemoveFile. MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:140]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:156]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:171]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:08:968]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:031]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:078]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:078]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:078]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:187]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:203]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:234]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:250]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:265]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:09:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:093]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:421]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:421]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:421]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:437]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:453]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:468]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:484]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:500]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:531]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:546]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:562]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:578]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:609]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:656]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:671]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:765]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:781]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:796]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:812]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:828]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:859]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:875]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:890]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:906]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2205 2: 3: BindImage MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:44:11:921]: Note: 1: 2205 2: 3: Font MSI (s) (3C:08) [10:44:11:937]: Note: 1: 2727 2: MSI (s) (3C:08) [10:44:24:203]: Transforming table Error. MSI (s) (3C:08) [10:44:24:203]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:203]: Transforming table Error. MSI (s) (3C:08) [10:44:24:203]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Transforming table Error. MSI (s) (3C:08) [10:44:24:218]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\vpmsece.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:234]: Transforming table Error. MSI (s) (3C:08) [10:44:24:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:250]: Transforming table Error. MSI (s) (3C:08) [10:44:24:250]: Transforming table Error. MSI (s) (3C:08) [10:44:24:250]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:250]: Transforming table Error. MSI (s) (3C:08) [10:44:24:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:250]: Transforming table Error. MSI (s) (3C:08) [10:44:24:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:265]: Transforming table Error. MSI (s) (3C:08) [10:44:24:265]: Transforming table Error. MSI (s) (3C:08) [10:44:24:265]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:265]: Transforming table Error. MSI (s) (3C:08) [10:44:24:265]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:265]: Transforming table Error. MSI (s) (3C:08) [10:44:24:265]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Transforming table Error. MSI (s) (3C:08) [10:44:24:281]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:296]: Transforming table Error. MSI (s) (3C:08) [10:44:24:296]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:296]: Transforming table Error. MSI (s) (3C:08) [10:44:24:296]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:296]: Transforming table Error. MSI (s) (3C:08) [10:44:24:296]: Transforming table Error. MSI (s) (3C:08) [10:44:24:296]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\SymRedir.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:312]: Transforming table Error. MSI (s) (3C:08) [10:44:24:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:312]: Transforming table Error. MSI (s) (3C:08) [10:44:24:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:312]: Transforming table Error. MSI (s) (3C:08) [10:44:24:312]: Transforming table Error. MSI (s) (3C:08) [10:44:24:312]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\SymNeti.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:312]: Transforming table Error. MSI (s) (3C:08) [10:44:24:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:328]: Transforming table Error. MSI (s) (3C:08) [10:44:24:328]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:328]: Transforming table Error. MSI (s) (3C:08) [10:44:24:328]: Transforming table Error. MSI (s) (3C:08) [10:44:24:328]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\SymNeti.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:328]: Transforming table Error. MSI (s) (3C:08) [10:44:24:328]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:328]: Transforming table Error. MSI (s) (3C:08) [10:44:24:328]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:343]: Transforming table Error. MSI (s) (3C:08) [10:44:24:343]: Transforming table Error. MSI (s) (3C:08) [10:44:24:343]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:343]: Transforming table Error. MSI (s) (3C:08) [10:44:24:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:343]: Transforming table Error. MSI (s) (3C:08) [10:44:24:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:359]: Transforming table Error. MSI (s) (3C:08) [10:44:24:359]: Transforming table Error. MSI (s) (3C:08) [10:44:24:359]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:359]: Transforming table Error. MSI (s) (3C:08) [10:44:24:359]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:359]: Transforming table Error. MSI (s) (3C:08) [10:44:24:359]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:375]: Transforming table Error. MSI (s) (3C:08) [10:44:24:375]: Transforming table Error. MSI (s) (3C:08) [10:44:24:375]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:375]: Transforming table Error. MSI (s) (3C:08) [10:44:24:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:375]: Transforming table Error. MSI (s) (3C:08) [10:44:24:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:390]: Transforming table Error. MSI (s) (3C:08) [10:44:24:390]: Transforming table Error. MSI (s) (3C:08) [10:44:24:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:390]: Transforming table Error. MSI (s) (3C:08) [10:44:24:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:390]: Transforming table Error. MSI (s) (3C:08) [10:44:24:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:406]: Transforming table Error. MSI (s) (3C:08) [10:44:24:406]: Transforming table Error. MSI (s) (3C:08) [10:44:24:406]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:406]: Transforming table Error. MSI (s) (3C:08) [10:44:24:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:406]: Transforming table Error. MSI (s) (3C:08) [10:44:24:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:421]: Transforming table Error. MSI (s) (3C:08) [10:44:24:421]: Transforming table Error. MSI (s) (3C:08) [10:44:24:421]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:421]: Transforming table Error. MSI (s) (3C:08) [10:44:24:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:421]: Transforming table Error. MSI (s) (3C:08) [10:44:24:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Transforming table Error. MSI (s) (3C:08) [10:44:24:437]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:453]: Transforming table Error. MSI (s) (3C:08) [10:44:24:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:468]: Transforming table Error. MSI (s) (3C:08) [10:44:24:468]: Transforming table Error. MSI (s) (3C:08) [10:44:24:468]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:468]: Transforming table Error. MSI (s) (3C:08) [10:44:24:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:468]: Transforming table Error. MSI (s) (3C:08) [10:44:24:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:484]: Transforming table Error. MSI (s) (3C:08) [10:44:24:484]: Transforming table Error. MSI (s) (3C:08) [10:44:24:484]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:484]: Transforming table Error. MSI (s) (3C:08) [10:44:24:484]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:484]: Transforming table Error. MSI (s) (3C:08) [10:44:24:484]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:500]: Transforming table Error. MSI (s) (3C:08) [10:44:24:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:515]: Transforming table Error. MSI (s) (3C:08) [10:44:24:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:515]: Transforming table Error. MSI (s) (3C:08) [10:44:24:515]: Transforming table Error. MSI (s) (3C:08) [10:44:24:515]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:515]: Transforming table Error. MSI (s) (3C:08) [10:44:24:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:515]: Transforming table Error. MSI (s) (3C:08) [10:44:24:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:531]: Transforming table Error. MSI (s) (3C:08) [10:44:24:531]: Transforming table Error. MSI (s) (3C:08) [10:44:24:531]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:531]: Transforming table Error. MSI (s) (3C:08) [10:44:24:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:531]: Transforming table Error. MSI (s) (3C:08) [10:44:24:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:546]: Transforming table Error. MSI (s) (3C:08) [10:44:24:546]: Transforming table Error. MSI (s) (3C:08) [10:44:24:546]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:546]: Transforming table Error. MSI (s) (3C:08) [10:44:24:546]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:546]: Transforming table Error. MSI (s) (3C:08) [10:44:24:546]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:546]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:562]: Transforming table Error. MSI (s) (3C:08) [10:44:24:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:578]: Transforming table Error. MSI (s) (3C:08) [10:44:24:578]: Transforming table Error. MSI (s) (3C:08) [10:44:24:578]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:578]: Transforming table Error. MSI (s) (3C:08) [10:44:24:578]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:578]: Transforming table Error. MSI (s) (3C:08) [10:44:24:578]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:593]: Transforming table Error. MSI (s) (3C:08) [10:44:24:593]: Transforming table Error. MSI (s) (3C:08) [10:44:24:593]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:593]: Transforming table Error. MSI (s) (3C:08) [10:44:24:593]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:593]: Transforming table Error. MSI (s) (3C:08) [10:44:24:593]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Transforming table Error. MSI (s) (3C:08) [10:44:24:609]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:625]: Transforming table Error. MSI (s) (3C:08) [10:44:24:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:625]: Transforming table Error. MSI (s) (3C:08) [10:44:24:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:625]: Transforming table Error. MSI (s) (3C:08) [10:44:24:625]: Transforming table Error. MSI (s) (3C:08) [10:44:24:625]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:640]: Transforming table Error. MSI (s) (3C:08) [10:44:24:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:656]: Transforming table Error. MSI (s) (3C:08) [10:44:24:656]: Transforming table Error. MSI (s) (3C:08) [10:44:24:656]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:656]: Transforming table Error. MSI (s) (3C:08) [10:44:24:656]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:656]: Transforming table Error. MSI (s) (3C:08) [10:44:24:656]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:671]: Transforming table Error. MSI (s) (3C:08) [10:44:24:671]: Transforming table Error. MSI (s) (3C:08) [10:44:24:671]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:671]: Transforming table Error. MSI (s) (3C:08) [10:44:24:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:671]: Transforming table Error. MSI (s) (3C:08) [10:44:24:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Transforming table Error. MSI (s) (3C:08) [10:44:24:687]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:703]: Transforming table Error. MSI (s) (3C:08) [10:44:24:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:703]: Transforming table Error. MSI (s) (3C:08) [10:44:24:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:703]: Transforming table Error. MSI (s) (3C:08) [10:44:24:703]: Transforming table Error. MSI (s) (3C:08) [10:44:24:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:718]: Transforming table Error. MSI (s) (3C:08) [10:44:24:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:734]: Transforming table Error. MSI (s) (3C:08) [10:44:24:734]: Transforming table Error. MSI (s) (3C:08) [10:44:24:734]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:734]: Transforming table Error. MSI (s) (3C:08) [10:44:24:734]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:734]: Transforming table Error. MSI (s) (3C:08) [10:44:24:734]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:750]: Transforming table Error. MSI (s) (3C:08) [10:44:24:750]: Transforming table Error. MSI (s) (3C:08) [10:44:24:750]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:750]: Transforming table Error. MSI (s) (3C:08) [10:44:24:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:750]: Transforming table Error. MSI (s) (3C:08) [10:44:24:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:765]: Transforming table Error. MSI (s) (3C:08) [10:44:24:765]: Transforming table Error. MSI (s) (3C:08) [10:44:24:765]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:765]: Transforming table Error. MSI (s) (3C:08) [10:44:24:765]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:765]: Transforming table Error. MSI (s) (3C:08) [10:44:24:765]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:781]: Transforming table Error. MSI (s) (3C:08) [10:44:24:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:796]: Transforming table Error. MSI (s) (3C:08) [10:44:24:796]: Transforming table Error. MSI (s) (3C:08) [10:44:24:796]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccAlert.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:796]: Transforming table Error. MSI (s) (3C:08) [10:44:24:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:796]: Transforming table Error. MSI (s) (3C:08) [10:44:24:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:812]: Transforming table Error. MSI (s) (3C:08) [10:44:24:812]: Transforming table Error. MSI (s) (3C:08) [10:44:24:812]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccAlert.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:812]: Transforming table Error. MSI (s) (3C:08) [10:44:24:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:812]: Transforming table Error. MSI (s) (3C:08) [10:44:24:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:828]: Transforming table Error. MSI (s) (3C:08) [10:44:24:828]: Transforming table Error. MSI (s) (3C:08) [10:44:24:828]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccApp.exe is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:828]: Transforming table Error. MSI (s) (3C:08) [10:44:24:828]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:828]: Transforming table Error. MSI (s) (3C:08) [10:44:24:828]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSvc.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Transforming table Error. MSI (s) (3C:08) [10:44:24:843]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSvc.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:859]: Transforming table Error. MSI (s) (3C:08) [10:44:24:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:859]: Transforming table Error. MSI (s) (3C:08) [10:44:24:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:859]: Transforming table Error. MSI (s) (3C:08) [10:44:24:859]: Transforming table Error. MSI (s) (3C:08) [10:44:24:859]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSvc.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSvc.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:875]: Transforming table Error. MSI (s) (3C:08) [10:44:24:875]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:875]: Transforming table Error. MSI (s) (3C:08) [10:44:24:875]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:875]: Transforming table Error. MSI (s) (3C:08) [10:44:24:875]: Transforming table Error. MSI (s) (3C:08) [10:44:24:875]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:890]: Transforming table Error. MSI (s) (3C:08) [10:44:24:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:906]: Transforming table Error. MSI (s) (3C:08) [10:44:24:906]: Transforming table Error. MSI (s) (3C:08) [10:44:24:906]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccProSub.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:906]: Transforming table Error. MSI (s) (3C:08) [10:44:24:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:906]: Transforming table Error. MSI (s) (3C:08) [10:44:24:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:921]: Transforming table Error. MSI (s) (3C:08) [10:44:24:921]: Transforming table Error. MSI (s) (3C:08) [10:44:24:921]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccProSub.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:921]: Transforming table Error. MSI (s) (3C:08) [10:44:24:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:921]: Transforming table Error. MSI (s) (3C:08) [10:44:24:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:937]: Transforming table Error. MSI (s) (3C:08) [10:44:24:937]: Transforming table Error. MSI (s) (3C:08) [10:44:24:937]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccProSub.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:937]: Transforming table Error. MSI (s) (3C:08) [10:44:24:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:937]: Transforming table Error. MSI (s) (3C:08) [10:44:24:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:953]: Transforming table Error. MSI (s) (3C:08) [10:44:24:953]: Transforming table Error. MSI (s) (3C:08) [10:44:24:953]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccProSub.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:953]: Transforming table Error. MSI (s) (3C:08) [10:44:24:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:953]: Transforming table Error. MSI (s) (3C:08) [10:44:24:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccScanW.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Transforming table Error. MSI (s) (3C:08) [10:44:24:968]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:24:984]: Transforming table Error. MSI (s) (3C:08) [10:44:24:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:000]: Transforming table Error. MSI (s) (3C:08) [10:44:25:000]: Transforming table Error. MSI (s) (3C:08) [10:44:25:000]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:000]: Transforming table Error. MSI (s) (3C:08) [10:44:25:000]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:000]: Transforming table Error. MSI (s) (3C:08) [10:44:25:000]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:015]: Transforming table Error. MSI (s) (3C:08) [10:44:25:015]: Transforming table Error. MSI (s) (3C:08) [10:44:25:015]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSet.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:015]: Transforming table Error. MSI (s) (3C:08) [10:44:25:015]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:015]: Transforming table Error. MSI (s) (3C:08) [10:44:25:015]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:015]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSet.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:031]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:031]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:031]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Transforming table Error. MSI (s) (3C:08) [10:44:25:031]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSet.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSet.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:046]: Transforming table Error. MSI (s) (3C:08) [10:44:25:046]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:062]: Transforming table Error. MSI (s) (3C:08) [10:44:25:062]: Transforming table Error. MSI (s) (3C:08) [10:44:25:062]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:062]: Transforming table Error. MSI (s) (3C:08) [10:44:25:062]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:062]: Transforming table Error. MSI (s) (3C:08) [10:44:25:062]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Transforming table Error. MSI (s) (3C:08) [10:44:25:078]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:093]: Transforming table Error. MSI (s) (3C:08) [10:44:25:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:109]: Transforming table Error. MSI (s) (3C:08) [10:44:25:109]: Transforming table Error. MSI (s) (3C:08) [10:44:25:109]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:109]: Transforming table Error. MSI (s) (3C:08) [10:44:25:109]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:109]: Transforming table Error. MSI (s) (3C:08) [10:44:25:109]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:125]: Transforming table Error. MSI (s) (3C:08) [10:44:25:125]: Transforming table Error. MSI (s) (3C:08) [10:44:25:125]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:125]: Transforming table Error. MSI (s) (3C:08) [10:44:25:125]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:125]: Transforming table Error. MSI (s) (3C:08) [10:44:25:125]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll is being held in use by the following process: Name: explorer, ID: 1656, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:140]: Transforming table Error. MSI (s) (3C:08) [10:44:25:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:156]: Transforming table Error. MSI (s) (3C:08) [10:44:25:156]: Transforming table Error. MSI (s) (3C:08) [10:44:25:156]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being held in use by the following process: Name: explorer, ID: 1656, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:156]: Transforming table Error. MSI (s) (3C:08) [10:44:25:156]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:156]: Transforming table Error. MSI (s) (3C:08) [10:44:25:156]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:171]: Transforming table Error. MSI (s) (3C:08) [10:44:25:171]: Transforming table Error. MSI (s) (3C:08) [10:44:25:171]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:171]: Transforming table Error. MSI (s) (3C:08) [10:44:25:171]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:171]: Transforming table Error. MSI (s) (3C:08) [10:44:25:171]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:187]: Transforming table Error. MSI (s) (3C:08) [10:44:25:187]: Transforming table Error. MSI (s) (3C:08) [10:44:25:187]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:187]: Transforming table Error. MSI (s) (3C:08) [10:44:25:187]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:187]: Transforming table Error. MSI (s) (3C:08) [10:44:25:187]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:203]: Transforming table Error. MSI (s) (3C:08) [10:44:25:203]: Transforming table Error. MSI (s) (3C:08) [10:44:25:203]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:203]: Transforming table Error. MSI (s) (3C:08) [10:44:25:203]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:203]: Transforming table Error. MSI (s) (3C:08) [10:44:25:203]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:218]: Transforming table Error. MSI (s) (3C:08) [10:44:25:218]: Transforming table Error. MSI (s) (3C:08) [10:44:25:218]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\dec_abi.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:218]: Transforming table Error. MSI (s) (3C:08) [10:44:25:218]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:218]: Transforming table Error. MSI (s) (3C:08) [10:44:25:218]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Transforming table Error. MSI (s) (3C:08) [10:44:25:234]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:250]: Transforming table Error. MSI (s) (3C:08) [10:44:25:250]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:265]: Transforming table Error. MSI (s) (3C:08) [10:44:25:265]: Transforming table Error. MSI (s) (3C:08) [10:44:25:265]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:265]: Transforming table Error. MSI (s) (3C:08) [10:44:25:265]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:265]: Transforming table Error. MSI (s) (3C:08) [10:44:25:265]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:281]: Transforming table Error. MSI (s) (3C:08) [10:44:25:281]: Transforming table Error. MSI (s) (3C:08) [10:44:25:281]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:281]: Transforming table Error. MSI (s) (3C:08) [10:44:25:281]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:281]: Transforming table Error. MSI (s) (3C:08) [10:44:25:281]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Transforming table Error. MSI (s) (3C:08) [10:44:25:296]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:312]: Transforming table Error. MSI (s) (3C:08) [10:44:25:312]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:328]: Transforming table Error. MSI (s) (3C:08) [10:44:25:328]: Transforming table Error. MSI (s) (3C:08) [10:44:25:328]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:328]: Transforming table Error. MSI (s) (3C:08) [10:44:25:328]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:328]: Transforming table Error. MSI (s) (3C:08) [10:44:25:328]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:343]: Transforming table Error. MSI (s) (3C:08) [10:44:25:343]: Transforming table Error. MSI (s) (3C:08) [10:44:25:343]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:343]: Transforming table Error. MSI (s) (3C:08) [10:44:25:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:343]: Transforming table Error. MSI (s) (3C:08) [10:44:25:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:359]: Transforming table Error. MSI (s) (3C:08) [10:44:25:359]: Transforming table Error. MSI (s) (3C:08) [10:44:25:359]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:359]: Transforming table Error. MSI (s) (3C:08) [10:44:25:359]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:359]: Transforming table Error. MSI (s) (3C:08) [10:44:25:359]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:375]: Transforming table Error. MSI (s) (3C:08) [10:44:25:375]: Transforming table Error. MSI (s) (3C:08) [10:44:25:375]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:375]: Transforming table Error. MSI (s) (3C:08) [10:44:25:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:375]: Transforming table Error. MSI (s) (3C:08) [10:44:25:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:390]: Transforming table Error. MSI (s) (3C:08) [10:44:25:390]: Transforming table Error. MSI (s) (3C:08) [10:44:25:390]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:390]: Transforming table Error. MSI (s) (3C:08) [10:44:25:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:390]: Transforming table Error. MSI (s) (3C:08) [10:44:25:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:406]: Transforming table Error. MSI (s) (3C:08) [10:44:25:406]: Transforming table Error. MSI (s) (3C:08) [10:44:25:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:406]: Transforming table Error. MSI (s) (3C:08) [10:44:25:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:406]: Transforming table Error. MSI (s) (3C:08) [10:44:25:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll is being held in use by the following process: Name: explorer, ID: 1656, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:421]: Transforming table Error. MSI (s) (3C:08) [10:44:25:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:437]: Transforming table Error. MSI (s) (3C:08) [10:44:25:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:437]: Transforming table Error. MSI (s) (3C:08) [10:44:25:437]: Transforming table Error. MSI (s) (3C:08) [10:44:25:437]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:437]: Transforming table Error. MSI (s) (3C:08) [10:44:25:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:437]: Transforming table Error. MSI (s) (3C:08) [10:44:25:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:453]: Transforming table Error. MSI (s) (3C:08) [10:44:25:453]: Transforming table Error. MSI (s) (3C:08) [10:44:25:453]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:453]: Transforming table Error. MSI (s) (3C:08) [10:44:25:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:453]: Transforming table Error. MSI (s) (3C:08) [10:44:25:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:468]: Transforming table Error. MSI (s) (3C:08) [10:44:25:468]: Transforming table Error. MSI (s) (3C:08) [10:44:25:468]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:468]: Transforming table Error. MSI (s) (3C:08) [10:44:25:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:468]: Transforming table Error. MSI (s) (3C:08) [10:44:25:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Transforming table Error. MSI (s) (3C:08) [10:44:25:484]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:500]: Transforming table Error. MSI (s) (3C:08) [10:44:25:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:515]: Transforming table Error. MSI (s) (3C:08) [10:44:25:515]: Transforming table Error. MSI (s) (3C:08) [10:44:25:515]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:515]: Transforming table Error. MSI (s) (3C:08) [10:44:25:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:515]: Transforming table Error. MSI (s) (3C:08) [10:44:25:515]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:531]: Transforming table Error. MSI (s) (3C:08) [10:44:25:531]: Transforming table Error. MSI (s) (3C:08) [10:44:25:531]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:531]: Transforming table Error. MSI (s) (3C:08) [10:44:25:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:531]: Transforming table Error. MSI (s) (3C:08) [10:44:25:531]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:546]: Transforming table Error. MSI (s) (3C:08) [10:44:25:546]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:562]: Transforming table Error. MSI (s) (3C:08) [10:44:25:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:562]: Transforming table Error. MSI (s) (3C:08) [10:44:25:562]: Transforming table Error. MSI (s) (3C:08) [10:44:25:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:562]: Transforming table Error. MSI (s) (3C:08) [10:44:25:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:562]: Transforming table Error. MSI (s) (3C:08) [10:44:25:562]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:578]: Transforming table Error. MSI (s) (3C:08) [10:44:25:578]: Transforming table Error. MSI (s) (3C:08) [10:44:25:578]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:578]: Transforming table Error. MSI (s) (3C:08) [10:44:25:578]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:578]: Transforming table Error. MSI (s) (3C:08) [10:44:25:578]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Transforming table Error. MSI (s) (3C:08) [10:44:25:593]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:609]: Transforming table Error. MSI (s) (3C:08) [10:44:25:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:625]: Transforming table Error. MSI (s) (3C:08) [10:44:25:625]: Transforming table Error. MSI (s) (3C:08) [10:44:25:625]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:625]: Transforming table Error. MSI (s) (3C:08) [10:44:25:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:625]: Transforming table Error. MSI (s) (3C:08) [10:44:25:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:640]: Transforming table Error. MSI (s) (3C:08) [10:44:25:640]: Transforming table Error. MSI (s) (3C:08) [10:44:25:640]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:640]: Transforming table Error. MSI (s) (3C:08) [10:44:25:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:640]: Transforming table Error. MSI (s) (3C:08) [10:44:25:640]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:656]: Transforming table Error. MSI (s) (3C:08) [10:44:25:656]: Transforming table Error. MSI (s) (3C:08) [10:44:25:656]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:656]: Transforming table Error. MSI (s) (3C:08) [10:44:25:656]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:656]: Transforming table Error. MSI (s) (3C:08) [10:44:25:656]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:671]: Transforming table Error. MSI (s) (3C:08) [10:44:25:671]: Transforming table Error. MSI (s) (3C:08) [10:44:25:671]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:671]: Transforming table Error. MSI (s) (3C:08) [10:44:25:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:671]: Transforming table Error. MSI (s) (3C:08) [10:44:25:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:671]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:687]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:687]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:687]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Transforming table Error. MSI (s) (3C:08) [10:44:25:687]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:703]: Transforming table Error. MSI (s) (3C:08) [10:44:25:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:703]: Transforming table Error. MSI (s) (3C:08) [10:44:25:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:734]: Transforming table Error. MSI (s) (3C:08) [10:44:25:734]: Transforming table Error. MSI (s) (3C:08) [10:44:25:734]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:750]: Transforming table Error. MSI (s) (3C:08) [10:44:25:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:765]: Transforming table Error. MSI (s) (3C:08) [10:44:25:765]: Transforming table Error. MSI (s) (3C:08) [10:44:25:765]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:765]: Transforming table Error. MSI (s) (3C:08) [10:44:25:765]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:765]: Transforming table Error. MSI (s) (3C:08) [10:44:25:765]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:781]: Transforming table Error. MSI (s) (3C:08) [10:44:25:781]: Transforming table Error. MSI (s) (3C:08) [10:44:25:781]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:781]: Transforming table Error. MSI (s) (3C:08) [10:44:25:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:781]: Transforming table Error. MSI (s) (3C:08) [10:44:25:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll is being held in use by the following process: Name: svchost, ID: 1316, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:796]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll is being held in use by the following process: Name: svchost, ID: 1316, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:796]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:812]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:812]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\atl71.dll is being held in use by the following process: Name: ccSvcHst, ID: 1704, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:812]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:812]: Transforming table Error. MSI (s) (3C:08) [10:44:25:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:828]: Transforming table Error. MSI (s) (3C:08) [10:44:25:828]: Transforming table Error. MSI (s) (3C:08) [10:44:25:828]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\atl71.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:828]: Transforming table Error. MSI (s) (3C:08) [10:44:25:828]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:828]: Transforming table Error. MSI (s) (3C:08) [10:44:25:828]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:843]: Transforming table Error. MSI (s) (3C:08) [10:44:25:843]: Transforming table Error. MSI (s) (3C:08) [10:44:25:843]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\WINDOWS\system32\atl71.dll is being held in use by the following process: Name: ccApp, ID: 3440, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:843]: Transforming table Error. MSI (s) (3C:08) [10:44:25:843]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:843]: Transforming table Error. MSI (s) (3C:08) [10:44:25:843]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:859]: Transforming table Error. MSI (s) (3C:08) [10:44:25:859]: Transforming table Error. MSI (s) (3C:08) [10:44:25:859]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:859]: Transforming table Error. MSI (s) (3C:08) [10:44:25:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:859]: Transforming table Error. MSI (s) (3C:08) [10:44:25:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:875]: Transforming table Error. MSI (s) (3C:08) [10:44:25:875]: Transforming table Error. MSI (s) (3C:08) [10:44:25:875]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:875]: Transforming table Error. MSI (s) (3C:08) [10:44:25:875]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:875]: Transforming table Error. MSI (s) (3C:08) [10:44:25:875]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll is being held in use by the following process: Name: Smc, ID: 1376, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Transforming table Error. MSI (s) (3C:08) [10:44:25:890]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:906]: Transforming table Error. MSI (s) (3C:08) [10:44:25:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:906]: Transforming table Error. MSI (s) (3C:08) [10:44:25:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:906]: Transforming table Error. MSI (s) (3C:08) [10:44:25:906]: Transforming table Error. MSI (s) (3C:08) [10:44:25:906]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:906]: Transforming table Error. MSI (s) (3C:08) [10:44:25:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:921]: Transforming table Error. MSI (s) (3C:08) [10:44:25:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:921]: Transforming table Error. MSI (s) (3C:08) [10:44:25:921]: Transforming table Error. MSI (s) (3C:08) [10:44:25:921]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:921]: Transforming table Error. MSI (s) (3C:08) [10:44:25:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:921]: Transforming table Error. MSI (s) (3C:08) [10:44:25:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:937]: Transforming table Error. MSI (s) (3C:08) [10:44:25:937]: Transforming table Error. MSI (s) (3C:08) [10:44:25:937]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:953]: Transforming table Error. MSI (s) (3C:08) [10:44:25:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:968]: Transforming table Error. MSI (s) (3C:08) [10:44:25:968]: Transforming table Error. MSI (s) (3C:08) [10:44:25:968]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll is being held in use by the following process: Name: explorer, ID: 1656, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:968]: Transforming table Error. MSI (s) (3C:08) [10:44:25:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:968]: Transforming table Error. MSI (s) (3C:08) [10:44:25:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:984]: Transforming table Error. MSI (s) (3C:08) [10:44:25:984]: Transforming table Error. MSI (s) (3C:08) [10:44:25:984]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:25:984]: Transforming table Error. MSI (s) (3C:08) [10:44:25:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:25:984]: Transforming table Error. MSI (s) (3C:08) [10:44:25:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:44:26:000]: Transforming table Error. MSI (s) (3C:08) [10:44:26:000]: Transforming table Error. MSI (s) (3C:08) [10:44:26:000]: Note: 1: 2262 2: Error 3: -2147287038 Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll is being held in use by the following process: Name: Rtvscan, ID: 2352, Window Title: (not determined yet). Close that application and retry. MSI (s) (3C:08) [10:44:26:000]: 6 application(s) had been reported to have files in use. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll is being held in use by the following process: Name: SmcGui, ID: 3288, Window Title: (not determined yet). Close that application and retry. MSI (c) (90:98) [10:44:26:000]: File In Use: -Rtvscan- Window could not be found. Process ID: 2352 MSI (c) (90:98) [10:44:26:000]: File In Use: -ccApp- Window could not be found. Process ID: 3440 MSI (c) (90:98) [10:44:26:000]: File In Use: -ccSvcHst- Window could not be found. Process ID: 1704 MSI (c) (90:98) [10:44:26:000]: File In Use: -Smc- Window could not be found. Process ID: 1376 MSI (c) (90:98) [10:44:26:000]: File In Use: -SmcGui- Window could not be found. Process ID: 3288 MSI (c) (90:98) [10:44:26:000]: File In Use: -svchost- Window could not be found. Process ID: 1316 MSI (c) (90:98) [10:44:26:000]: No window with title could be found for FilesInUse MSI (s) (3C:08) [10:44:26:046]: Note: 1: 2727 2: MSI (s) (3C:08) [10:44:26:046]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:26:046]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:26: InstallValidate. Return value 1. MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:062]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'. Action start 10:44:26: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:44:26:062]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:44:26:062]: Skipping action: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:26:062]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (3C:08) [10:44:26:062]: Doing action: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:26: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:26:093]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:093]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:8C) [10:44:26:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3D.tmp, Entrypoint: CheckUninstallPassword Action start 10:44:26: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:44:26:218]: Skipping action: CheckHaveUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:26:218]: Skipping action: DeleteLgcyUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:26:218]: Skipping action: MigrateSaveSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:26:218]: Skipping action: MigrateSaveSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:44:26:218]: Skipping action: SysPlantMigrationPrep.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:44:26:218]: Doing action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:26: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:26:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:26:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:26:234]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:234]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:26:234]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:234]: Transforming table Binary. MSI (s) (3C:08) [10:44:26:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:44) [10:44:26:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3E.tmp, Entrypoint: MigStopRTVScan Action start 10:44:26: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: MigStopRTVScan calling: StopRTVScan. SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent SAVINST: StopService: service DefWatch does not exist, returning success. SAVINST: StopService:OpenService handle 810104 Symantec AntiVirus SAVINST: StopService:ControlService handle:1 dwState:3 SAVINST: SERVICE_STOPPED wait count & dwcode 0 3 SAVINST: SERVICE_STOPPED wait count & dwcode 1 3 SAVINST: SERVICE_STOPPED wait count & dwcode 2 3 SAVINST: SERVICE_STOPPED wait count & dwcode 3 3 SAVINST: SERVICE_STOPPED wait count & dwcode 4 1 SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success. SAVINST: StopService: service NAVAP does not exist, returning success. MSI (s) (3C:08) [10:44:34:031]: Doing action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:34: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:34:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:34:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:34:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:34:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:1C) [10:44:34:156]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3F.tmp, Entrypoint: MsiMigrateHold Action start 10:44:34: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C. VDefHlpr: Migrating existing definitions. MSI (s) (3C:08) [10:44:34:796]: Doing action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:34: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:34:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:34:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:34:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:34:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:34:828]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:828]: Transforming table Binary. MSI (s) (3C:08) [10:44:34:828]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:1C) [10:44:34:921]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI40.tmp, Entrypoint: SaveSAVSettings Action start 10:44:34: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: Unable to open legacy SAV source tree for reading current HKLM settings MSI (s) (3C:08) [10:44:35:578]: Doing action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:35: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:35:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:35:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:35:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:35:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:35:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:35:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:35:609]: Transforming table Binary. MSI (s) (3C:08) [10:44:35:609]: Transforming table Binary. MSI (s) (3C:08) [10:44:35:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:35:625]: Transforming table Binary. MSI (s) (3C:08) [10:44:35:625]: Transforming table Binary. MSI (s) (3C:08) [10:44:35:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:3C) [10:44:35:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI41.tmp, Entrypoint: DisableUninstallPassword Action start 10:44:35: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: Unable to open source tree for write access MSI (s) (3C:08) [10:44:36:421]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:44:36:421]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:44:36:421]: Doing action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:36: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:36:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:36:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:36:437]: PROPERTY CHANGE: Adding MigrationDir.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. Action start 10:44:36: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:44:36:437]: Doing action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:36: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:36:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:36:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:36:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:36:453]: Transforming table Binary. MSI (s) (3C:08) [10:44:36:468]: Transforming table Binary. MSI (s) (3C:08) [10:44:36:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:36:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:36:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:36:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:34) [10:44:36:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI42.tmp, Entrypoint: SaveLogFiles Action start 10:44:36: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: MigrationDir.93C43188_D2F5_461E_B42B_C3A2A318345C=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ SAVINST: Source: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs SAVINST: Destination: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2 SAVINST: Copying C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\09242009.Log to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09242009.Log SAVINST: Copying C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\09252009.Log to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09252009.Log SAVINST: Copying C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\serialize.dat to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\serialize.dat SAVINST: Log files saved successfully MSI (s) (3C:08) [10:44:37:281]: Doing action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:37: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:37:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:37:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:37:296]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:296]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:37:312]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:328]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:328]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:80) [10:44:37:406]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI43.tmp, Entrypoint: SaveQuarantineItems Action start 10:44:37: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: MigrationDir.93C43188_D2F5_461E_B42B_C3A2A318345C=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ SAVINST: Source: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine SAVINST: Destination: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Quarantine SAVINST: No files copied MSI (s) (3C:08) [10:44:37:953]: Doing action: MsiMigrateIPSHold.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action ended 10:44:37: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:37:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:37:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:37:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:37:984]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:984]: Transforming table Binary. MSI (s) (3C:08) [10:44:37:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:38:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:015]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E4) [10:44:38:078]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI44.tmp, Entrypoint: MsiMigrateIPSHold Action start 10:44:37: MsiMigrateIPSHold.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. FWMainCA: Migrating existing definitions. FWMainCA: Error holding previous IPS definitions. MSI (s) (3C:08) [10:44:38:515]: Skipping action: WpsMigrationPrep.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:44:38:515]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (3C:08) [10:44:38:515]: Skipping action: SetEarlyRemoveExistingProductsData (condition is false) MSI (s) (3C:08) [10:44:38:515]: Skipping action: EarlyRemoveExistingProducts (condition is false) MSI (s) (3C:08) [10:44:38:515]: Doing action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:38: MsiMigrateIPSHold.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (3C:08) [10:44:38:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:38:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:38:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:38:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:38:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:38:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:38:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:38:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:38:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F4) [10:44:38:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI45.tmp, Entrypoint: MigrationDeletionFixup Action start 10:44:38: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:44:39:171]: Doing action: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E Action ended 10:44:39: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:39:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:39:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:39:187]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:187]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:39:203]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:218]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:48) [10:44:39:265]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI46.tmp, Entrypoint: MigrationDeletionFixup Action start 10:44:39: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. MSI (s) (3C:08) [10:44:39:343]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:44:39: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (3C:08) [10:44:39:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:39:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:39:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:39:343]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:359]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:39:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:39:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:39: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:44:40:968]: Doing action: persistData.87654321_4321_4321_4321_210987654321 Action ended 10:44:40: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:44:40:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:40:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:40:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:40:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:40:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:40:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:40:968]: Transforming table Binary. MSI (s) (3C:08) [10:44:40:984]: Transforming table Binary. MSI (s) (3C:08) [10:44:40:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:40:984]: Transforming table Binary. MSI (s) (3C:08) [10:44:40:984]: Transforming table Binary. MSI (s) (3C:08) [10:44:40:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:90) [10:44:41:015]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI48.tmp, Entrypoint: persistData Action start 10:44:40: persistData.87654321_4321_4321_4321_210987654321. IDCCA: createXML Machine ID: b7d63419d436bd98c743caf8dfafd0405a2f1a MSI (s) (3C:08) [10:44:41:390]: Doing action: InstallInitialize Action ended 10:44:41: persistData.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (3C:08) [10:44:41:406]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:08) [10:44:41:406]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:08) [10:44:41:406]: BeginTransaction: Locking Server MSI (s) (3C:08) [10:44:41:406]: Transforming table Property. MSI (s) (3C:08) [10:44:41:406]: Transforming table Property. MSI (s) (3C:08) [10:44:41:421]: Transforming table Property. MSI (s) (3C:08) [10:44:41:421]: Transforming table Property. MSI (s) (3C:08) [10:44:41:437]: SRSetRestorePoint skipped for this transaction. MSI (s) (3C:08) [10:44:41:437]: Server not locked: locking for product {2EFCC193-D915-4CCB-9201-31773A27BC06} Action start 10:44:41: InstallInitialize. MSI (s) (3C:08) [10:44:42:062]: Doing action: MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action ended 10:44:42: InstallInitialize. Return value 1. MSI (s) (3C:08) [10:44:42:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:42:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:42:093]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:093]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:42:109]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:109]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:42:125]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (3C:08) [10:44:42:125]: LUA patching is disabled: missing MsiPatchCertificate table MSI (s) (3C:08) [10:44:42:125]: Resolving source. MSI (s) (3C:08) [10:44:42:125]: User policy value 'SearchOrder' is 'nmu' MSI (s) (3C:08) [10:44:42:125]: User policy value 'DisableMedia' is 0 MSI (s) (3C:08) [10:44:42:125]: Machine policy value 'AllowLockdownMedia' is 0 MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Media enabled only if package is safe. MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Looking for sourcelist for product {D689B418-235A-4290-A0A5-A75E490E0351} MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Adding {D689B418-235A-4290-A0A5-A75E490E0351}; to potential sourcelist list (pcode;disk;relpath). MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Now checking product {D689B418-235A-4290-A0A5-A75E490E0351} MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Media is enabled for product. MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Attempting to use LastUsedSource from source list. MSI (s) (3C:08) [10:44:42:125]: SOURCEMGMT: Trying source \\LD.ALSCO.COM\LD\ADMIN\SEP\ClientMR4.1a\. MSI (s) (3C:08) [10:44:42:218]: Note: 1: 2203 2: \\LD.ALSCO.COM\LD\ADMIN\SEP\ClientMR4.1a\Symantec AntiVirus.msi 3: -2147287037 MSI (s) (3C:08) [10:44:42:234]: SOURCEMGMT: Source is invalid due to missing/inaccessible package. MSI (s) (3C:08) [10:44:42:234]: Note: 1: 1706 2: -2147483647 3: Symantec AntiVirus.msi MSI (s) (3C:08) [10:44:42:234]: SOURCEMGMT: Processing net source list. MSI (s) (3C:08) [10:44:42:234]: SOURCEMGMT: Trying source C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}. MSI (s) (3C:08) [10:44:42:546]: SOURCEMGMT: Resolved source to: 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\' MSI (s) (3C:08) [10:44:42:546]: PROPERTY CHANGE: Modifying SourceDir property. Its current value is 'C:\WINDOWS\Installer\'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:08) [10:44:42:546]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:08) [10:44:42:546]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:08) [10:44:42:546]: SOURCEDIR ==> C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ MSI (s) (3C:08) [10:44:42:546]: SOURCEDIR product ==> {D689B418-235A-4290-A0A5-A75E490E0351} MSI (s) (3C:08) [10:44:42:546]: Determining source type MSI (s) (3C:08) [10:44:42:546]: Source type from package 'Symantec AntiVirus.msi': 4 Action start 10:44:42: MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (3C:08) [10:44:42:546]: Source path resolution complete. Dumping Directory table... MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: TARGETDIR , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: SourceDir , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:546]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:562]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:578]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:593]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:609]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Symantec\ , LongSubPath: Symantec\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Symantec\LiveUpdate\ , LongSubPath: Symantec\LiveUpdate\ , ShortSubPath: Symantec\LIVEUP~1\ MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\ , LongSubPath: Manifest\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ , LongSubPath: , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\ , LongSubPath: Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: WindowsFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: WINDOWSINF , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: USERPROFILE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SystemFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: DRIVERS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers\ , LongSubPath: System32\drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: System64Folder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: System16Folder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SendToFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:625]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SepMenuDir , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: PersonalFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: MyPicturesFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: LocalAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: FontsFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: FavoritesFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: CommonFilesFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\ , LongSubPath: Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SymantecShared , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: Manifests , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: CommonFiles64Folder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: ProgramFilesFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTECPF , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES_SPA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SEA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES_SEA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Netport\ , LongSubPath: program files\Symantec\SEP\Netport\ , ShortSubPath: PROGRA~1\Symantec\SEP\Netport\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (3C:08) [10:44:42:640]: Dir (source): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: WindowsVolume , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: PrimaryVolumePath , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: LU_TEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LiveUpdate\ , LongSubPath: program files\Symantec\SEP\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\SEP\LIVEUP~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: I2_LDVPVDB , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CONTENT_CACHE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CMCDIR , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (3C:08) [10:44:42:656]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTEC , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: LOGS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: AppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: TempFolder , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTECTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: DRIVERSTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: REDISTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SRTSPTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: COMMONTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMSHARETEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SPBBCTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: MANIFESTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SAVSUBTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: GLOBALTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: COH32TEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SEPTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: RESTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: HELPTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: CMCDIRTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINDOWSTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: WINSYS32TEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: ANSITEMP , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (3C:08) [10:44:42:671]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ MSI (s) (3C:08) [10:44:42:718]: Skipping action: SetDelayedRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:44:42:718]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:42:718]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:42:718]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:44:42: MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (3C:08) [10:44:42:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:42:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:42:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:42:750]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:750]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:750]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:42:765]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:765]: Transforming table Binary. MSI (s) (3C:08) [10:44:42:765]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:70) [10:44:42:796]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4A.tmp, Entrypoint: _PrepareSettingsProperties@4 Action start 10:44:42: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\. 1: InstAPca.dll: 3/4 .dat files found (3/3 critical). 1: InstAPca.dll: No backed up .dat files found. MSI (s) (3C!A4) [10:44:43:328]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_UPDATE property. Its value is '1'. 1: InstAPca.dll: Installed .dat files found though. Setting Property SRTSP_SETTINGS_UPDATE=1 MSI (s) (3C:08) [10:44:43:328]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:44:43:328]: Doing action: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:44:43: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:44:43:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:343]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:343]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:43:343]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:43: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:44:43:359]: Doing action: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:44:43: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:44:43:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:43:390]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:390]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:390]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:43: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:44:43:390]: Doing action: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:44:43: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:44:43:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:406]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:406]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:43:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:421]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:43: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:44:43:437]: Doing action: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:44:43: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:44:43:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:468]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:468]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:43:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:500]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:500]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:43: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:44:43:515]: Skipping action: stopSPUninst.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:44:43:515]: Skipping action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:44:43:515]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:43: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:44:43:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:43:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:43:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:43:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:43:562]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E0) [10:44:43:609]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4B.tmp, Entrypoint: GetCurrentState Action start 10:44:43: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 0 SAVTeleportCA: GetCurrentState: MsiSetProperty - Success MSI (s) (3C:08) [10:44:44:156]: Doing action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:44: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:44:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:44:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:44:171]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:171]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:44:187]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:203]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:203]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:44: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:44:44:234]: Doing action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:44: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:44:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:44:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:44:44: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:44:44:265]: Doing action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:44:44: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:44:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:44:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:44:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:44:296]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:296]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:44:312]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:312]: Transforming table Binary. MSI (s) (3C:08) [10:44:44:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:50) [10:44:44:406]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4C.tmp, Entrypoint: MsxmlFixupSaveBefore Action start 10:44:44: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C. SAVINST: CustomActionData= SAVINST: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990= SAVINST: CDirSystemSFPCacheDir is empty or not set MSI (s) (3C:08) [10:44:45:015]: Skipping action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:44:45:015]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:44:45: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:44:45:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:45:062]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:062]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:062]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E0) [10:44:45:109]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4D.tmp, Entrypoint: CopyFilesImmediate Action start 10:44:45: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: Entry CmcPolicy1 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: Entry CmcPolicy2 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: Entry CmcPolicy3 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: CreateDirectory C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\\LUSETUP.EXE ) returned 0xE3548 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\LUSETUP.EXE to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: FindNextFile( 0xE3548 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\\LUCHECK.EXE ) returned 0xE3548 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\LUCHECK.EXE to C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: FindNextFile( 0xE3548 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: Entry VirusDef with condition "NOT Installed AND Not PATCH" evaluated to false. Skipping. ADMINMOVEFILES: Entry CopyFW1 with condition "$IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF=3" evaluated to false. Skipping. MSI (s) (3C:08) [10:44:45:468]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:44:45: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:44:45:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:484]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:45:500]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:500]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:500]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:45: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:44:45:500]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:44:45: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:44:45:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:515]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:515]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:45:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:531]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:531]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:45: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:44:45:546]: Doing action: installFailure.87654321_4321_4321_4321_210987654321 Action ended 10:44:45: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:44:45:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:546]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:45:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:562]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:45: installFailure.87654321_4321_4321_4321_210987654321. MSI (s) (3C:08) [10:44:45:578]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (3C:08) [10:44:45:578]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (3C:08) [10:44:45:578]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:44:45: installFailure.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (3C:08) [10:44:45:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:593]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:593]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:45:593]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:593]: Transforming table Binary. MSI (s) (3C:08) [10:44:45:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:44:45:609]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4E.tmp, Entrypoint: _SetDecomposerABIProperties@4 Action start 10:44:45: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. -- DECABI_LOGGING -- SetDecomposerABIProperties called. MSI (s) (3C:08) [10:44:45:968]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action ended 10:44:45: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (3C:08) [10:44:45:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:45:984]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll'. Action start 10:44:45: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (3C:08) [10:44:45:984]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:08) [10:44:45:984]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:44:45: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (3C:08) [10:44:45:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:45:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:46:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:46:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:000]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:46:015]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:015]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:1C) [10:44:46:046]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4F.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 Action start 10:44:45: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C!8C) [10:44:46:656]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '1'. MSI (s) (3C!8C) [10:44:46:656]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (s) (3C!8C) [10:44:46:656]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. PrepareRemoveCcSettingsFiles: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\settings.dat file found MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: MSI (s) (3C:08) [10:44:46:656]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:44:46:656]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:44:46:656]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:44:46: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:44:46:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:46:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:46:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:46:687]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:687]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:46:703]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:703]: Transforming table Binary. MSI (s) (3C:08) [10:44:46:703]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F0) [10:44:46:765]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI50.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 Action start 10:44:46: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C!78) [10:44:47:312]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '1'. IsServiceRunning: Seems ccSetMgr is NOT stopped. Current state for service is 4 MSI (s) (3C!78) [10:44:47:328]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '1'. IsServiceRunning: Seems ccEvtMgr is NOT stopped. Current state for service is 4 MSI (s) (3C:08) [10:44:47:328]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:44:47: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:44:47:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:47:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:47:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:47:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:47:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:47:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:47:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:47:359]: Transforming table Binary. MSI (s) (3C:08) [10:44:47:359]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:47:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:47:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:47:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:14) [10:44:47:437]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI51.tmp, Entrypoint: _PrepareInstApps@4 Action start 10:44:47: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckBadInstAppsKey: BADINSTAPPSKEY not set MSI (s) (3C!24) [10:44:48:187]: PROPERTY CHANGE: Adding UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI52.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ 0': MSI (s) (3C!24) [10:44:48:187]: PROPERTY CHANGE: Adding UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI53.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ 0': MSI (s) (3C:08) [10:44:48:203]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:44:48: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:44:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:48:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:48:218]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:218]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:48:250]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:250]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:60) [10:44:48:312]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI54.tmp, Entrypoint: _PrepareServiceGroupInstall@4 Action start 10:44:48: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. PrepareServiceGroupInstall: entered MSI (s) (3C!04) [10:44:48:781]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp'. MSI (s) (3C!04) [10:44:48:781]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp'. MSI (s) (3C!04) [10:44:48:796]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp'. MSI (s) (3C!04) [10:44:48:796]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp'. MSI (s) (3C!04) [10:44:48:796]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp'. MSI (s) (3C!04) [10:44:48:796]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp'. MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1039: PrepareServiceGroupInstall: Finished transferring settings MSI (s) (3C:08) [10:44:48:796]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:44:48: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:44:48:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:48:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:48:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:44:48:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F4) [10:44:48:843]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI57.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action start 10:44:48: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C!CC) [10:44:49:328]: Transforming table ccSettings. MSI (s) (3C!CC) [10:44:49:328]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C!CC) [10:44:49:328]: Transforming table ccSettings. MSI (s) (3C!CC) [10:44:49:328]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C!CC) [10:44:49:343]: Transforming table ccSettings. MSI (s) (3C!CC) [10:44:49:343]: Transforming table ccSettings. MSI (s) (3C!CC) [10:44:49:343]: Note: 1: 2262 2: ccSettings 3: -2147287038 2009-09-25-10-44-49-343 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-44-49-343 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-49-343 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-49-343 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-49-343 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIRESULT PASS - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccProductPlugin\Plugins' szValName='ccEmlPxy' szSttgValue='C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEmailProxy\Options' szValName='OutgoingProgress' szSttgValue='#1': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEmailProxy\Options' szValName='TrayAnimation' szSttgValue='#1': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEmailProxy\Options' szValName='TimeoutProtection' szSttgValue='#1': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEmailProxy\Filters' szValName='SAVCEmailFilter' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccApp\Plugins' szValName='sessionHelper' szSttgValue='C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEvtMgr' szValName='ModuleNameNormalizationType' szSttgValue='#501': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccProductPlugin\Plugins' szValName='ccAlert' szSttgValue='C:\Program Files\Common Files\Symantec Shared\ccAlert.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccApp\Plugins' szValName='ccProd' szSttgValue='C:\Program Files\Common Files\Symantec Shared\ccProd.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccSetMgr' szValName='CacheSize' szSttgValue='#65536': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEvtMgr\Plugins' szValName='ccSetEvt' szSttgValue='C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='AutoProtect\Options' szValName='ForceLegacyDriver' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccApp\Plugins' szValName='SAVCProd' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SYMINTERFACE\CLASSES\SAVSubmissionEngine' szValName='{71072142-8CEC-4182-8510-10C0D7DBD41F}' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SYMINTERFACE\CLASSES\SAVSubmissionEngine' szValName='{4CEDAC38-B2A8-4D13-83ED-4D35F94338BD}' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SYMINTERFACE\CLASSES\SAVSubmissionEngine' szValName='{83838BBE-28B7-4433-A652-E908EC98B6EB}' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SYMINTERFACE\CLASSES\SAVSubmissionEngine' szValName='{09EC4978-6994-4579-A5B6-5763BB148AAA}' szSttgValue='C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private\SPStates' szValName='SymProtectState' szSttgValue='#1': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEvtMgr\Plugins' szValName='SPBBCEvt' szSttgValue='C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='BB\Private' szValName='BBEnabled' szSttgValue='#1': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2 hRes=234 MSIASSERT - BackupSettingToArchive: symRes=-2147483392, pKey=0x00000000: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private' szValName='CurrentState' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private\SPStates' szValName='FileProtectState' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private\SPStates' szValName='ProcessProtectState' szSttgValue='#2': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe' szValName='A1778CB68129A8B16B3C94059C52E3DE' szSttgValue='#206665': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe' szValName='EA7FD295F5F8B0D512C903C48D72EE85' szSttgValue='#1376325': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe' szValName='11D919BEDE7C7182674FFCBB93983B39' szSttgValue='#135168': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe' szValName='63324F5FFEED17ADCBB3B4A5107BFC2D' szSttgValue='#34969979': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi' szValName='BD26709C2443B329F205C63D6A96EF63' szSttgValue='#5344544': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi' szValName='8D9EFF03A9419EED5087D530FA92A824' szSttgValue='#7593984': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='F46FF462742819FB663C00DBE3CAF5EE' szSttgValue='#1953424': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='EAF84B23E7153BC9C08796EBF9C26E96' szSttgValue='#1953872': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='8B58D6ECFF391CA119383794298D63F0' szSttgValue='#2408512': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='177DD798F22A20C7CA5324C6010780A0' szSttgValue='#1457248': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='0A666CEBD85498B23872E91F7106E640' szSttgValue='#2528080': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe' szValName='0248A204E694172BBCC347E81EB1DC6E' szSttgValue='#1486106': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe' szValName='E0E87FEE111D07DABEBB4DD2D1BFF07E' szSttgValue='#45056': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe' szValName='A46CBD2E7167FC54B6BFD0AA559F0AF4' szSttgValue='#41044': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe' szValName='8F47E882D84EE8989AFE43AB06CBF289' szSttgValue='#59392': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe' szValName='8576612404AE1DE8F2B2CF3D059D5582' szSttgValue='#36864': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=60 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi' szValName='67B1EC67D3A6EB6A82FA8BF420B160B7' szSttgValue='#17320960': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe' szValName='BC0C977DD0E9F0BF1AD57568052BB2DA' szSttgValue='#413781': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe' szValName='38FECFDA484CE26681C5AE7FC8EB59B2' szSttgValue='#413781': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe' szValName='177DD798F22A20C7CA5324C6010780A0' szSttgValue='#1457248': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe' szValName='A668F5426258C68CBFCE03BFF93EF4FD' szSttgValue='#591872': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe' szValName='4ACBFBD377B3FCF1891AC201F36B08B2' szSttgValue='#603136': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='FEF3132C51022BFA1057A418E4BC34DF' szSttgValue='#811840': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='F3030556495001042CFA53046E51333D' szSttgValue='#206748': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='E976C649F71F293C44D2F1DBC6F05ACF' szSttgValue='#208767': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='DCF67A2183BAFF180F819C8896CE07ED' szSttgValue='#1748072': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='D5BCDFD1825EE9CBC9D64039C8717A4E' szSttgValue='#206041': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='D3DEEAE94489F8D82D96E0BC50E4D737' szSttgValue='#208764': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='D0A391C47E1FF5197238CFF6EF77D201' szSttgValue='#206750': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='CA57FF054E1E328170B9CAF6A07D27C4' szSttgValue='#1520510': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='C86098CEABF6CBE9354E91951DD8477E' szSttgValue='#206748': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='C2178EFA14776AD2EB16FBA5487DAFDE' szSttgValue='#1532968': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='7FD2AB49B5CBAFAA73105B29805373D5' szSttgValue='#208045': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='7FB4B0E918EAA0B50602C1EB8930AFE4' szSttgValue='#1725868': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='793EA28B5A4F744013ADD300CB951B20' szSttgValue='#208771': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='566D96C25300F05E012B7E7301B2CFF2' szSttgValue='#207010': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='43AB6F3E830301772E7E6862C63569B0' szSttgValue='#1520609': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='2F5FA557A1C1EF9F6681AC4E5B5127ED' szSttgValue='#801554': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='277A5851B8E08F182EF5709E744B925E' szSttgValue='#1521064': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='18EA39698F00A36EE0D40644FD2916A8' szSttgValue='#208048': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab' szValName='08C213B04E47C896BB664256FE31AF36' szSttgValue='#205827': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe' szValName='56647DD251810B20A3A3BB50486CC462' szSttgValue='#814076': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe' szValName='D473285237686B8FF8DD9C0A8C54F40D' szSttgValue='#830680': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe' szValName='FC431EF6107B125B7FED791DB8C922EB' szSttgValue='#833191': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe' szValName='D9772A560387360B494AE387B673436F' szSttgValue='#830104': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe' szValName='8CFF135F22B660197FFACE8710138771' szSttgValue='#18452675': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe' szValName='E6996170635C247214B04EBDD15F7994' szSttgValue='#18452654': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe' szValName='1DDD0C46862167A5AE875BF87351704E' szSttgValue='#18452663': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe' szValName='EAF84B23E7153BC9C08796EBF9C26E96' szSttgValue='#1953872': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe' szValName='12404E11C7878D79CB79D8A6F25633DC' szSttgValue='#1458826': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe' szValName='0A666CEBD85498B23872E91F7106E640' szSttgValue='#2528080': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe' szValName='037CE9102127F3069F2A93757A245B62' szSttgValue='#1944888': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe' szValName='0A666CEBD85498B23872E91F7106E640' szSttgValue='#2528080': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe' szValName='F46FF462742819FB663C00DBE3CAF5EE' szSttgValue='#1953424': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe' szValName='8B58D6ECFF391CA119383794298D63F0' szSttgValue='#2408512': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe' szValName='03B40B62C50560323CFAEBDE1E333DD2' szSttgValue='#1458140': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe' szValName='0248A204E694172BBCC347E81EB1DC6E' szSttgValue='#1486106': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe' szValName='FDC4361C186D9D85591922B8DD257EDF' szSttgValue='#56569838': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe' szValName='ECBC2A19A5CE2E3AED31CEF27B9DEB07' szSttgValue='#10441849': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe' szValName='03B40B62C50560323CFAEBDE1E333DD2' szSttgValue='#1458140': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe' szValName='F46FF462742819FB663C00DBE3CAF5EE' szSttgValue='#1953424': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe' szValName='8B58D6ECFF391CA119383794298D63F0' szSttgValue='#2408512': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe' szValName='03B40B62C50560323CFAEBDE1E333DD2' szSttgValue='#1458140': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe' szValName='0248A204E694172BBCC347E81EB1DC6E' szSttgValue='#1486106': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe' szValName='6C1C03E4962E1797DC1938C056AF7548' szSttgValue='#1496815': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe' szValName='0248A204E694172BBCC347E81EB1DC6E' szSttgValue='#1486106': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private\Manifest' szValName='-' szSttgValue='': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private' szValName='DriverError' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\Private\SPStates' szValName='RegProtectState' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='SymProtect\UserSettings\AuthorizedMSIs' szValName='A2EC2258-64E3-4870-8E3E-02CF654DABA8' szSttgValue='#0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MSIRESULT PASS - BackupSettingToArchive: szKey='CommonClient\ccEvtMgr\Plugins' szValName='SRTSP' szSttgValue='C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MSIASSERT - BackupSettingToArchive: symRes=-2147483392, pKey=0x00000000: MSI (s) (3C!CC) [10:44:50:328]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - TransferCcSettings: Exiting Function: 2009-09-25-10-44-50-328 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-44-50-328 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-328 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-328 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-328 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIRESULT PASS - TransferCcSettingsUsers: is the state of Settings manager Service: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccProductPlugin\Plugins ccEmlPxy C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 0 _$Global CommonClient\ccEmailProxy\Options OutgoingProgress 1 1 _$Global CommonClient\ccEmailProxy\Options TrayAnimation 1 1 _$Global CommonClient\ccEmailProxy\Options TimeoutProtection 1 1 _$Global CommonClient\ccEmailProxy\Filters SAVCEmailFilter C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 0 _$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 501 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SymProtect\Private\SPStates SymProtectState 1 1 _$Global CommonClient\ccEvtMgr\Plugins SPBBCEvt C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 0 _$Global BB\Private BBEnabled 0 1 _$Global ShieldsSystem - 4 _$Global SymProtect\Private CurrentState 0 1 _$Global SymProtect\Private\SPStates FileProtectState 0 1 _$Global SymProtect\Private\SPStates ProcessProtectState 1 1 _$Global SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe A1778CB68129A8B16B3C94059C52E3DE 206665 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe EA7FD295F5F8B0D512C903C48D72EE85 1376325 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 11D919BEDE7C7182674FFCBB93983B39 135168 1 _$Global SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 63324F5FFEED17ADCBB3B4A5107BFC2D 34969979 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi BD26709C2443B329F205C63D6A96EF63 5344544 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 8D9EFF03A9419EED5087D530FA92A824 7593984 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe E0E87FEE111D07DABEBB4DD2D1BFF07E 45056 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe A46CBD2E7167FC54B6BFD0AA559F0AF4 41044 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8F47E882D84EE8989AFE43AB06CBF289 59392 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8576612404AE1DE8F2B2CF3D059D5582 36864 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 67B1EC67D3A6EB6A82FA8BF420B160B7 17320960 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe BC0C977DD0E9F0BF1AD57568052BB2DA 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 38FECFDA484CE26681C5AE7FC8EB59B2 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe A668F5426258C68CBFCE03BFF93EF4FD 591872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 4ACBFBD377B3FCF1891AC201F36B08B2 603136 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab FEF3132C51022BFA1057A418E4BC34DF 811840 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab F3030556495001042CFA53046E51333D 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab E976C649F71F293C44D2F1DBC6F05ACF 208767 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab DCF67A2183BAFF180F819C8896CE07ED 1748072 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D5BCDFD1825EE9CBC9D64039C8717A4E 206041 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D3DEEAE94489F8D82D96E0BC50E4D737 208764 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D0A391C47E1FF5197238CFF6EF77D201 206750 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab CA57FF054E1E328170B9CAF6A07D27C4 1520510 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C86098CEABF6CBE9354E91951DD8477E 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C2178EFA14776AD2EB16FBA5487DAFDE 1532968 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FD2AB49B5CBAFAA73105B29805373D5 208045 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FB4B0E918EAA0B50602C1EB8930AFE4 1725868 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 793EA28B5A4F744013ADD300CB951B20 208771 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 566D96C25300F05E012B7E7301B2CFF2 207010 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 43AB6F3E830301772E7E6862C63569B0 1520609 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 2F5FA557A1C1EF9F6681AC4E5B5127ED 801554 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 277A5851B8E08F182EF5709E744B925E 1521064 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 18EA39698F00A36EE0D40644FD2916A8 208048 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 08C213B04E47C896BB664256FE31AF36 205827 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 56647DD251810B20A3A3BB50486CC462 814076 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe D473285237686B8FF8DD9C0A8C54F40D 830680 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe FC431EF6107B125B7FED791DB8C922EB 833191 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe D9772A560387360B494AE387B673436F 830104 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 8CFF135F22B660197FFACE8710138771 18452675 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe E6996170635C247214B04EBDD15F7994 18452654 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 1DDD0C46862167A5AE875BF87351704E 18452663 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 12404E11C7878D79CB79D8A6F25633DC 1458826 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 037CE9102127F3069F2A93757A245B62 1944888 1 _$Global SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe FDC4361C186D9D85591922B8DD257EDF 56569838 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe ECBC2A19A5CE2E3AED31CEF27B9DEB07 10441849 1 _$Global SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$GlobalMSI (s) (3C!CC) [10:44:50:375]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp'. SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 6C1C03E4962E1797DC1938C056AF7548 1496815 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\Private\Manifest - 4 _$Global SymProtect\Private DriverError 0 1 _$Global SymProtect\Private\SPStates RegProtectState 0 1 _$Global SymProtect\UserSettings\AuthorizedMSIs A2EC2258-64E3-4870-8E3E-02CF654DABA8 0 1 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccProductPlugin\Plugins ccEmlPxy C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 0 _$Global CommonClient\ccEmailProxy\Options OutgoingProgress 1 1 _$Global CommonClient\ccEmailProxy\Options TrayAnimation 1 1 _$Global CommonClient\ccEmailProxy\Options TimeoutProtection 1 1 _$Global CommonClient\ccEmailProxy\Filters SAVCEmailFilter C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 0 _$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 501 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SymProtect\Private\SPStates SymProtectState 1 1 _$Global CommonClient\ccEvtMgr\Plugins SPBBCEvt C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 0 _$Global BB\Private BBEnabled 1 1 _$Global SymProtect\Private CurrentState 0 1 _$Global SymProtect\Private\SPStates FileProtectState 0 1 _$Global SymProtect\Private\SPStates ProcessProtectState 2 1 _$Global SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe A1778CB68129A8B16B3C94059C52E3DE 206665 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe EA7FD295F5F8B0D512C903C48D72EE85 1376325 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 11D919BEDE7C7182674FFCBB93983B39 135168 1 _$Global SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 63324F5FFEED17ADCBB3B4A5107BFC2D 34969979 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi BD26709C2443B329F205C63D6A96EF63 5344544 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 8D9EFF03A9419EED5087D530FA92A824 7593984 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe E0E87FEE111D07DABEBB4DD2D1BFF07E 45056 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe A46CBD2E7167FC54B6BFD0AA559F0AF4 41044 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8F47E882D84EE8989AFE43AB06CBF289 59392 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8576612404AE1DE8F2B2CF3D059D5582 36864 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 67B1EC67D3A6EB6A82FA8BF420B160B7 17320960 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe BC0C977DD0E9F0BF1AD57568052BB2DA 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 38FECFDA484CE26681C5AE7FC8EB59B2 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe A668F5426258C68CBFCE03BFF93EF4FD 591872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 4ACBFBD377B3FCF1891AC201F36B08B2 603136 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab FEF3132C51022BFA1057A418E4BC34DF 811840 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab F3030556495001042CFA53046E51333D 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab E976C649F71F293C44D2F1DBC6F05ACF 208767 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab DCF67A2183BAFF180F819C8896CE07ED 1748072 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D5BCDFD1825EE9CBC9D64039C8717A4E 206041 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D3DEEAE94489F8D82D96E0BC50E4D737 208764 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D0A391C47E1FF5197238CFF6EF77D201 206750 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab CA57FF054E1E328170B9CAF6A07D27C4 1520510 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C86098CEABF6CBE9354E91951DD8477E 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C2178EFA14776AD2EB16FBA5487DAFDE 1532968 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FD2AB49B5CBAFAA73105B29805373D5 208045 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FB4B0E918EAA0B50602C1EB8930AFE4 1725868 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 793EA28B5A4F744013ADD300CB951B20 208771 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 566D96C25300F05E012B7E7301B2CFF2 207010 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 43AB6F3E830301772E7E6862C63569B0 1520609 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 2F5FA557A1C1EF9F6681AC4E5B5127ED 801554 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 277A5851B8E08F182EF5709E744B925E 1521064 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 18EA39698F00A36EE0D40644FD2916A8 208048 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 08C213B04E47C896BB664256FE31AF36 205827 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 56647DD251810B20A3A3BB50486CC462 814076 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe D473285237686B8FF8DD9C0A8C54F40D 830680 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe FC431EF6107B125B7FED791DB8C922EB 833191 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe D9772A560387360B494AE387B673436F 830104 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 8CFF135F22B660197FFACE8710138771 18452675 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe E6996170635C247214B04EBDD15F7994 18452654 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 1DDD0C46862167A5AE875BF87351704E 18452663 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 12404E11C7878D79CB79D8A6F25633DC 1458826 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 037CE9102127F3069F2A93757A245B62 1944888 1 _$Global SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe FDC4361C186D9D85591922B8DD257EDF 56569838 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe ECBC2A19A5CE2E3AED31CEF27B9DEB07 10441849 1 _$Global SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\MSI (s) (3C!CC) [10:44:50:375]: PROPERTY CHANGE: Adding RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp'. nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 6C1C03E4962E1797DC1938C056AF7548 1496815 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\Private\Manifest - 4 _$Global SymProtect\Private DriverError 0 1 _$Global SymProtect\Private\SPStates RegProtectState 0 1 _$Global SymProtect\UserSettings\AuthorizedMSIs A2EC2258-64E3-4870-8E3E-02CF654DABA8 0 1 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccProductPlugin\Plugins ccEmlPxy C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 0 _$Global CommonClient\ccEmailProxy\Options OutgoingProgress 1 1 _$Global CommonClient\ccEmailProxy\Options TrayAnimation 1 1 _$Global CommonClient\ccEmailProxy\Options TimeoutProtection 1 1 _$Global CommonClient\ccEmailProxy\Filters SAVCEmailFilter C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 0 _$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 501 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SymProtect\Private\SPStates SymProtectState 1 1 _$Global CommonClient\ccEvtMgr\Plugins SPBBCEvt C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 0 _$Global BB\Private BBEnabled 0 1 _$Global ShieldsSystem - 4 _$Global SymProtect\Private CurrentState 0 1 _$Global SymProtect\Private\SPStates FileProtectState 0 1 _$Global SymProtect\Private\SPStates ProcessProtectState 1 1 _$Global SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe A1778CB68129A8B16B3C94059C52E3DE 206665 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe EA7FD295F5F8B0D512C903C48D72EE85 1376325 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 11D919BEDE7C7182674FFCBB93983B39 135168 1 _$Global SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 63324F5FFEED17ADCBB3B4A5107BFC2D 34969979 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi BD26709C2443B329F205C63D6A96EF63 5344544 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 8D9EFF03A9419EED5087D530FA92A824 7593984 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe E0E87FEE111D07DABEBB4DD2D1BFF07E 45056 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe A46CBD2E7167FC54B6BFD0AA559F0AF4 41044 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8F47E882D84EE8989AFE43AB06CBF289 59392 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8576612404AE1DE8F2B2CF3D059D5582 36864 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 67B1EC67D3A6EB6A82FA8BF420B160B7 17320960 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe BC0C977DD0E9F0BF1AD57568052BB2DA 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 38FECFDA484CE26681C5AE7FC8EB59B2 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe A668F5426258C68CBFCE03BFF93EF4FD 591872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 4ACBFBD377B3FCF1891AC201F36B08B2 603136 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab FEF3132C51022BFA1057A418E4BC34DF 811840 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab F3030556495001042CFA53046E51333D 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab E976C649F71F293C44D2F1DBC6F05ACF 208767 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab DCF67A2183BAFF180F819C8896CE07ED 1748072 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D5BCDFD1825EE9CBC9D64039C8717A4E 206041 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D3DEEAE94489F8D82D96E0BC50E4D737 208764 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D0A391C47E1FF5197238CFF6EF77D201 206750 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab CA57FF054E1E328170B9CAF6A07D27C4 1520510 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C86098CEABF6CBE9354E91951DD8477E 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C2178EFA14776AD2EB16FBA5487DAFDE 1532968 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FD2AB49B5CBAFAA73105B29805373D5 208045 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FB4B0E918EAA0B50602C1EB8930AFE4 1725868 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 793EA28B5A4F744013ADD300CB951B20 208771 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 566D96C25300F05E012B7E7301B2CFF2 207010 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 43AB6F3E830301772E7E6862C63569B0 1520609 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 2F5FA557A1C1EF9F6681AC4E5B5127ED 801554 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 277A5851B8E08F182EF5709E744B925E 1521064 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 18EA39698F00A36EE0D40644FD2916A8 208048 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 08C213B04E47C896BB664256FE31AF36 205827 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 56647DD251810B20A3A3BB50486CC462 814076 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe D473285237686B8FF8DD9C0A8C54F40D 830680 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe FC431EF6107B125B7FED791DB8C922EB 833191 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe D9772A560387360B494AE387B673436F 830104 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 8CFF135F22B660197FFACE8710138771 18452675 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe E6996170635C247214B04EBDD15F7994 18452654 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 1DDD0C46862167A5AE875BF87351704E 18452663 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 12404E11C7878D79CB79D8A6F25633DC 1458826 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 037CE9102127F3069F2A93757A245B62 1944888 1 _$Global SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe FDC4361C186D9D85591922B8DD257EDF 56569838 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe ECBC2A19A5CE2E3AED31CEF27B9DEB07 10441849 1 _$Global SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$GlMSI (s) (3C!CC) [10:44:50:390]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp'. obal SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 6C1C03E4962E1797DC1938C056AF7548 1496815 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\Private\Manifest - 4 _$Global SymProtect\Private DriverError 0 1 _$Global SymProtect\Private\SPStates RegProtectState 0 1 _$Global SymProtect\UserSettings\AuthorizedMSIs A2EC2258-64E3-4870-8E3E-02CF654DABA8 0 1 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0': MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MSI (s) (3C!CC) [10:44:50:390]: PROPERTY CHANGE: Adding ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global SymProtect\Private\manifest + + 0': 2009-09-25-10-44-50-390 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-44-50-390 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-390 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-390 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-50-406 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSIASSERT - BackupKey: pMgr->EnumSettings failed: symRes=0x80000100: MSI (s) (3C!CC) [10:44:50:453]: PROPERTY CHANGE: Adding ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global SyKnAppS\ DllSeqNum 80929017 0 _$Global SymProtect\Private\manifest\ RefreshNeeded 0 1': MSI (s) (3C:08) [10:44:50:546]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:44:50: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:44:50:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:50:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:50:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:562]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:562]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:50:578]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:578]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:578]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:BC) [10:44:50:593]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI5D.tmp, Entrypoint: _PrepareEventLogStart@4 Action start 10:44:50: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:44:50:828]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:44:50: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:44:50:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:50:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:50:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:50:843]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:843]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:843]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:50:843]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:843]: Transforming table Binary. MSI (s) (3C:08) [10:44:50:843]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:00) [10:44:50:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI5E.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action start 10:44:50: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C!08) [10:44:51:125]: Transforming table ccSettings. MSI (s) (3C!08) [10:44:51:125]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C!08) [10:44:51:125]: Transforming table ccSettings. MSI (s) (3C!08) [10:44:51:125]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C!08) [10:44:51:140]: Transforming table ccSettings. MSI (s) (3C!08) [10:44:51:140]: Transforming table ccSettings. MSI (s) (3C!08) [10:44:51:140]: Note: 1: 2262 2: ccSettings 3: -2147287038 2009-09-25-10-44-51-140 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-44-51-140 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-140 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-140 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-140 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSI (s) (3C!08) [10:44:51:390]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - GetComponentAction: Component COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: 2009-09-25-10-44-51-390 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-44-51-390 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-390 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-390 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-51-390 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (3C:08) [10:44:51:406]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:44:51: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:44:51:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:51:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:51:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:51:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:51:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:51:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:51:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:51:421]: Transforming table Binary. MSI (s) (3C:08) [10:44:51:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:51:437]: Transforming table Binary. MSI (s) (3C:08) [10:44:51:437]: Transforming table Binary. MSI (s) (3C:08) [10:44:51:437]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:A8) [10:44:51:453]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI5F.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action start 10:44:51: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (3C!2C) [10:44:52:109]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp'. MSI (s) (3C!2C) [10:44:52:109]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (3C!2C) [10:44:52:109]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp'. MSI (s) (3C!2C) [10:44:52:109]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (3C:08) [10:44:52:125]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:44:52: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:44:52:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:52:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:52:125]: Transforming table Binary. MSI (s) (3C:08) [10:44:52:140]: Transforming table Binary. MSI (s) (3C:08) [10:44:52:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:52:140]: Transforming table Binary. MSI (s) (3C:08) [10:44:52:140]: Transforming table Binary. MSI (s) (3C:08) [10:44:52:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C0) [10:44:52:171]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI62.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action start 10:44:52: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 2009-09-25-10-44-52-796 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-796 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-796 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-796 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" SaveOldCcSvcConfigForComponent: called DoesThisCcSvcConfigExist: Match found for plugin=SNDSvc DoesThisCcSvcConfigExist: Match found for plugin=ccEvtPlg DoesThisCcSvcConfigExist: Match found for plugin=ccSetPlg MSI (s) (3C!C4) [10:44:52:890]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp'. MSI (s) (3C!C4) [10:44:52:890]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp'. MSI (s) (3C!C4) [10:44:52:890]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp'. DoesThisCcSvcConfigExist: Match found for plugin=SAV Submission Engine MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 2009-09-25-10-44-52-906 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-906 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-906 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-44-52-906 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" SaveOldCcSvcConfigForComponent: called MSI (s) (3C!C4) [10:44:52:921]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp'. MSI (s) (3C!C4) [10:44:52:921]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp'. MSI (s) (3C!C4) [10:44:52:921]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp'. SaveOldCcSvcConfigForComponent: No new service settings are being added, return true MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (3C!C4) [10:44:52:984]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (3C:08) [10:44:52:984]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (3C:08) [10:44:52:984]: Doing action: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:52: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:44:52:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:52:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:000]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:53:000]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:015]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:015]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:52: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:44:53:015]: Doing action: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:44:53: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:53:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:031]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:031]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:53:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:046]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:046]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:44:53: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:44:53:046]: Skipping action: urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Skipping action: uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Skipping action: irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Skipping action: iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Skipping action: icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Skipping action: ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:44:53:046]: Doing action: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E Action ended 10:44:53: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:44:53:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:062]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:062]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:062]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:53:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:078]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:BC) [10:44:53:109]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI68.tmp, Entrypoint: _PrepareRemoveCcEmlPxyDat@4 Action start 10:44:53: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. MSI (s) (3C:50) [10:44:53:343]: PROPERTY CHANGE: Adding RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSIRESULT PASS - PrepareRemoveCcEmlPxyDat: MSIQuery: szMsiCCDataDir='C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\': MSI (s) (3C:08) [10:44:53:359]: Doing action: SxsInstallCA Action ended 10:44:53: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. Return value 1. MSI (s) (3C:08) [10:44:53:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:44:53:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:44:53:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:44:53:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:375]: Transforming table Binary. MSI (s) (3C:08) [10:44:53:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:2C) [10:44:53:390]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI69.tmp, Entrypoint: CustomAction_SxsMsmInstall Action start 10:44:53: SxsInstallCA. 1: sxsdelca 2: traceop 3: 1256 4: 0 1: sxsdelca 2: traceop 3: 1257 4: 0 1: sxsdelca 2: traceop 3: 1258 4: 0 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1306 4: 0 1: sxsdelca 2: traceop 3: 1307 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 259 1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 MSI (s) (3C:08) [10:45:02:062]: Doing action: AllocateRegistrySpace Action ended 10:45:02: SxsInstallCA. Return value 1. Action start 10:45:02: AllocateRegistrySpace. MSI (s) (3C:08) [10:45:02:062]: Doing action: ProcessComponents Action ended 10:45:02: AllocateRegistrySpace. Return value 1. Action start 10:45:02: ProcessComponents. MSI (s) (3C:08) [10:45:02:156]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:02:156]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:02: ProcessComponents. Return value 1. MSI (s) (3C:08) [10:45:02:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:02:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:02:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:02:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:02:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:02:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:02:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:02:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:02:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:02:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:02:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:02:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:4C) [10:45:02:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6A.tmp, Entrypoint: SyKnAppSSaveInstallInfo Action start 10:45:02: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppS : Begin SyKnAppSSaveInstallInfo SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS SyKnAppS : Got refcount from registry. It is 1 SyKnAppS : Got revision from registry. It is 50 SyKnAppS : Current dll version: 3000000030003 MSI (s) (3C!DC) [10:45:02:953]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:968]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:02:984]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:000]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:015]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:015]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C!DC) [10:45:03:015]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017'. SyKnAppS : Writing 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (3C:08) [10:45:03:015]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:03: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:03:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:062]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:03:078]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:03: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:03:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:109]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:03:109]: Doing action: UnpublishComponents Action ended 10:45:03: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:03:140]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:08) [10:45:03:140]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 10:45:03: UnpublishComponents. MSI (s) (3C:08) [10:45:03:140]: Skipping action: SymEventRemoveData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (3C:08) [10:45:03:140]: Skipping action: UnregisterFromSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (3C:08) [10:45:03:140]: Skipping action: SymEventRemoveData.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (3C:08) [10:45:03:140]: Skipping action: UnregisterFromSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (3C:08) [10:45:03:140]: Doing action: MsiUnpublishAssemblies Action ended 10:45:03: UnpublishComponents. Return value 0. Action start 10:45:03: MsiUnpublishAssemblies. MSI (s) (3C:08) [10:45:03:140]: Doing action: UnpublishFeatures Action ended 10:45:03: MsiUnpublishAssemblies. Return value 1. Action start 10:45:03: UnpublishFeatures. MSI (s) (3C:08) [10:45:03:140]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:140]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:140]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:03: UnpublishFeatures. Return value 1. MSI (s) (3C:08) [10:45:03:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:171]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:03:171]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:03: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:03:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:203]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:03:218]: Skipping action: urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Skipping action: uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Skipping action: ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Skipping action: StopSmcServiceUninstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:218]: Doing action: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:03: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:03:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:234]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:03:250]: Doing action: WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:03: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:03:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:265]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:265]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:03:281]: Doing action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:45:03: WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:03:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:312]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C:08) [10:45:03:328]: Doing action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:45:03: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (3C:08) [10:45:03:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C:08) [10:45:03:375]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (3C:08) [10:45:03:375]: Doing action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:03: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (3C:08) [10:45:03:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:390]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:390]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:03:406]: Doing action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:03: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:03:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:437]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:03:453]: Doing action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:03: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:03:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:484]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:03:500]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:45:03: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:03:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:515]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:45:03:531]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:03: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:45:03:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:546]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:03:593]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:03: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:03:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:625]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:03:640]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:03: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:03:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:656]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:671]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:03:687]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:687]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:687]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:687]: Doing action: StopServices Action ended 10:45:03: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:03:687]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:687]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:45:03:687]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:687]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:45:03:703]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:703]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:703]: Note: 1: 2262 2: ServiceControl 3: -2147287038 Action start 10:45:03: StopServices. MSI (s) (3C:08) [10:45:03:703]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: WGXUninstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (3C:08) [10:45:03:703]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:08) [10:45:03:703]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:03: StopServices. Return value 1. MSI (s) (3C:08) [10:45:03:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:734]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:03:750]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:03: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:03:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:765]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:765]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:03:781]: Doing action: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:03: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:03:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:03:812]: Doing action: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:03: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:03:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:828]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:843]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:03:843]: Doing action: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:03: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:03:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:03:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:03:890]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:03: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:03:890]: Skipping action: urbUnmarkSvcFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: uUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: urbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: uDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: OEHUnRegDefs.14DD7176_DF3C_4FFC_B723_66069FF29729 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: UninstallSysPlant_RB_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: UninstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: UninstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: LUBBUnreg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: LUBBUnreg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: RB_unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallTeefer2_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallTeefer2_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallTeefer2_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallTeefer2.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Skipping action: MsiUninstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:890]: Doing action: DeleteServices Action ended 10:45:03: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:03:890]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:890]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:45:03:890]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:890]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:08) [10:45:03:906]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:906]: Transforming table ServiceControl. MSI (s) (3C:08) [10:45:03:906]: Note: 1: 2262 2: ServiceControl 3: -2147287038 Action start 10:45:03: DeleteServices. MSI (s) (3C:08) [10:45:03:906]: Skipping action: MsiUnInstallIPSDefsRB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: MsiUnInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: MsiUnInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: RB_unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:03:906]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:03:906]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:03: DeleteServices. Return value 1. MSI (s) (3C:08) [10:45:03:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:921]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 10:45:03: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:03:921]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:03:921]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:03: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:03:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:03:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:03:937]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '501'. Action start 10:45:03: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:03:937]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: uDeleteFilters.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:937]: Skipping action: RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E (condition is false) MSI (s) (3C:08) [10:45:03:937]: Doing action: UnregisterComPlus Action ended 10:45:03: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:03:937]: Note: 1: 2205 2: 3: Complus MSI (s) (3C:08) [10:45:03:937]: Note: 1: 2228 2: 3: Complus 4: SELECT `Component`.`ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File`, `__MsiPatchFileList` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `__MsiPatchFileList`.`File_` = `File`.`File` AND `Action` = 0 Action start 10:45:03: UnregisterComPlus. MSI (s) (3C:08) [10:45:03:937]: Doing action: SelfUnregModules Action ended 10:45:03: UnregisterComPlus. Return value 0. MSI (s) (3C:08) [10:45:03:937]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:08) [10:45:03:937]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action start 10:45:03: SelfUnregModules. MSI (s) (3C:08) [10:45:03:937]: Doing action: UnregisterTypeLibraries Action ended 10:45:03: SelfUnregModules. Return value 1. Action start 10:45:03: UnregisterTypeLibraries. MSI (s) (3C:08) [10:45:03:968]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:45:03:968]: Doing action: RemoveODBC Action ended 10:45:03: UnregisterTypeLibraries. Return value 1. MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`Component`.`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component`, `File`, `__MsiPatchFileList` WHERE `ODBCDataSource`.`Component_` = `Component`.`Component` AND `Component`.`Action` = 0 AND `File`.`Component_` = `ODBCDataSource`.`Component_` AND `File`.`File` = `__MsiPatchFileList`.`File_` AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`Component`.`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component`, `File`, `__MsiPatchFileList` WHERE `ODBCDataSource`.`Component_` = `Component`.`Component` AND `Component`.`Action` = 0 AND `File`.`Component_` = `ODBCDataSource`.`Component_` AND `File`.`File` = `__MsiPatchFileList`.`File_` AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component`, `__MsiPatchFileList` WHERE `ODBCTranslator`.`File_`=`__MsiPatchFileList`.`File_` AND `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component`, `__MsiPatchFileList` WHERE `ODBCTranslator`.`File_`=`__MsiPatchFileList`.`File_` AND `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component`, `__MsiPatchFileList` WHERE `File`.`File`=`__MsiPatchFileList`.`File_` AND `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component`, `__MsiPatchFileList` WHERE `File`.`File`=`__MsiPatchFileList`.`File_` AND `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2711 2: ODBCDriverManager Action start 10:45:03: RemoveODBC. MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (3C:08) [10:45:03:968]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: purbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: urbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: uUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Doing action: UnregisterFonts Action ended 10:45:03: RemoveODBC. Return value 1. MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2205 2: 3: Font MSI (s) (3C:08) [10:45:03:968]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action start 10:45:03: UnregisterFonts. MSI (s) (3C:08) [10:45:03:968]: Skipping action: urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: ClearRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: RemoveRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: RemoveRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: RestorePreviousSettings.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:968]: Doing action: RemoveRegistryValues Action ended 10:45:03: UnregisterFonts. Return value 1. Action start 10:45:03: RemoveRegistryValues. MSI (s) (3C:08) [10:45:03:984]: Using well known SID for System MSI (s) (3C:08) [10:45:03:984]: Finished allocating new user SID MSI (s) (3C:08) [10:45:03:984]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:03:984]: Skipping action: ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (3C:08) [10:45:04:000]: Doing action: UnregisterClassInfo Action ended 10:45:03: RemoveRegistryValues. Return value 1. Action start 10:45:04: UnregisterClassInfo. MSI (s) (3C:08) [10:45:04:000]: Doing action: UnregisterExtensionInfo Action ended 10:45:04: UnregisterClassInfo. Return value 1. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:45:04: UnregisterExtensionInfo. MSI (s) (3C:08) [10:45:04:000]: Doing action: UnregisterProgIdInfo Action ended 10:45:04: UnregisterExtensionInfo. Return value 1. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:45:04: UnregisterProgIdInfo. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:45:04:000]: Doing action: UnregisterMIMEInfo Action ended 10:45:04: UnregisterProgIdInfo. Return value 1. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2205 2: 3: MIME MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 10:45:04: UnregisterMIMEInfo. MSI (s) (3C:08) [10:45:04:000]: Doing action: RemoveIniValues Action ended 10:45:04: UnregisterMIMEInfo. Return value 0. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2205 2: 3: IniFile MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action start 10:45:04: RemoveIniValues. MSI (s) (3C:08) [10:45:04:000]: Doing action: RemoveShortcuts Action ended 10:45:04: RemoveIniValues. Return value 1. Action start 10:45:04: RemoveShortcuts. MSI (s) (3C:08) [10:45:04:000]: Doing action: RemoveEnvironmentStrings Action ended 10:45:04: RemoveShortcuts. Return value 1. MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2205 2: 3: Environment MSI (s) (3C:08) [10:45:04:000]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action start 10:45:04: RemoveEnvironmentStrings. MSI (s) (3C:08) [10:45:04:000]: Doing action: RemoveDuplicateFiles Action ended 10:45:04: RemoveEnvironmentStrings. Return value 1. Action start 10:45:04: RemoveDuplicateFiles. MSI (s) (3C:08) [10:45:04:000]: Skipping action: urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: UnRegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: UnRegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: DeleteDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:04:000]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:04:000]: Doing action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:04: RemoveDuplicateFiles. Return value 1. MSI (s) (3C:08) [10:45:04:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:015]: PROPERTY CHANGE: Adding RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. Action start 10:45:04: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:04:015]: Doing action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:04: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:04:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:04:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:046]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:04: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:04:078]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Doing action: RemoveFiles Action ended 10:45:04: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:45:04: RemoveFiles. MSI (s) (3C:08) [10:45:04:078]: Counted 3 foreign folders to be removed. MSI (s) (3C:08) [10:45:04:078]: Removing foreign folder: C:\Program Files\Symantec\SEA\res\ MSI (s) (3C:08) [10:45:04:078]: Removing foreign folder: C:\Program Files\Symantec\SPA\res\ MSI (s) (3C:08) [10:45:04:078]: Removing foreign folder: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:08) [10:45:04:078]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:078]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:04: RemoveFiles. Return value 1. MSI (s) (3C:08) [10:45:04:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:093]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:45:04: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:04:093]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:04: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:04:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:04:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:125]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:04: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:04:140]: Skipping action: urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: urbRestoreFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: uCleanUpFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: ucDeleteTempFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: uUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: ucUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Skipping action: ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:140]: Doing action: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:04: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:04:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:156]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:45:04: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:04:156]: Skipping action: DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:04:156]: Doing action: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:04: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:04:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:171]: PROPERTY CHANGE: Adding DeleteRuntimeFilesMIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:45:04: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:04:171]: Skipping action: DeleteRuntimeFilesMIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Doing action: RemoveFolders Action ended 10:45:04: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. Action start 10:45:04: RemoveFolders. MSI (s) (3C:08) [10:45:04:171]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: DelContentCache_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: DelContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Skipping action: ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:04:171]: Doing action: CreateEmptyFolders_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:04: RemoveFolders. Return value 1. MSI (s) (3C:08) [10:45:04:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:187]: PROPERTY CHANGE: Adding CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\|C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\'. Action start 10:45:04: CreateEmptyFolders_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:04:187]: Doing action: CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:04: CreateEmptyFolders_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:04:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:04:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:218]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:04: CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:04:234]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Doing action: CreateFolders Action ended 10:45:04: CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. Action start 10:45:04: CreateFolders. MSI (s) (3C:08) [10:45:04:234]: Using well known SID for Everyone MSI (s) (3C:08) [10:45:04:234]: Finished allocating new user SID MSI (s) (3C:08) [10:45:04:234]: Using well known SID for Administrators MSI (s) (3C:08) [10:45:04:234]: Finished allocating new user SID MSI (s) (3C:08) [10:45:04:234]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:04:234]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:45:04: CreateFolders. Return value 1. MSI (s) (3C:08) [10:45:04:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:04:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:04:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:04:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:04:265]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:FC) [10:45:04:296]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6B.tmp, Entrypoint: SetCompressFoldersData MSI (s) (3C!34) [10:45:05:640]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\;0;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\;0;'. Action start 10:45:04: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:45:05:640]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:45:05: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:45:05:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:656]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:05:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:687]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:45:05:703]: Skipping action: irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: MoveFiles (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Skipping action: icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:05:703]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:05: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:45:05:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:734]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:734]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:734]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:05:750]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:750]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:750]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:05:781]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:05: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:05:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:05:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:828]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:05:859]: Skipping action: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:05:859]: Skipping action: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:05:859]: Skipping action: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:05:859]: Skipping action: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:05:859]: Doing action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:05: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:05:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:05: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:05:875]: Doing action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:05: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:05:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:890]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:05:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:906]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:05:937]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:05:937]: Doing action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:05: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:05:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:05:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:953]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:05:968]: Doing action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:05: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:05:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:05:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:05:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:05:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:06:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:000]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:05: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:06:000]: Doing action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:06: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:06:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:06:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:06:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:06:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:06:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:06:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:06:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:06:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:06:031]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:06: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:06:046]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:06:046]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:06:046]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:06:046]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:06:046]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:06:046]: Doing action: InstallFiles Action ended 10:45:06: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:45:06: InstallFiles. MSI (s) (3C:08) [10:45:14:140]: Note: 1: 2205 2: 3: MsiPatchOldAssemblyFile MSI (s) (3C:08) [10:45:14:140]: Note: 1: 2228 2: 3: MsiPatchOldAssemblyFile 4: SELECT `MsiPatchOldAssemblyFile`.`Assembly_` FROM `MsiPatchOldAssemblyFile` WHERE `MsiPatchOldAssemblyFile`.`File_` = ? MSI (s) (3C:08) [10:45:14:140]: Transforming table Error. MSI (s) (3C:08) [10:45:14:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:140]: Transforming table Error. MSI (s) (3C:08) [10:45:14:140]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:156]: Transforming table Error. MSI (s) (3C:08) [10:45:14:156]: Transforming table Error. MSI (s) (3C:08) [10:45:14:156]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:187]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (3C:08) [10:45:14:406]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:14: InstallFiles. Return value 1. MSI (s) (3C:08) [10:45:14:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:421]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:14:437]: Skipping action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Skipping action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:08) [10:45:14:437]: Doing action: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:14: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:14:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:453]: PROPERTY CHANGE: Adding ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '1|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:45:14: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:14:453]: Skipping action: MigrateRestoreSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:14:453]: Skipping action: MigrateRestoreSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:14:453]: Doing action: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:14: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:14:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:468]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:14:484]: Doing action: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:14: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:14:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:500]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:14) [10:45:14:546]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6C.tmp, Entrypoint: SetConfigWFWData Action start 10:45:14: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 strComponent=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F strComponent=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC.EXE strComponentName=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (3C!00) [10:45:14:671]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; MSI (s) (3C:08) [10:45:14:671]: Doing action: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:14: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:14:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:703]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:14:703]: Doing action: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:14: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:14:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:734]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:14:734]: Skipping action: MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:14:734]: Skipping action: MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:14:734]: Skipping action: irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:14:734]: Skipping action: iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:14:734]: Skipping action: icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:14:734]: Doing action: PatchFiles Action ended 10:45:14: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. Action start 10:45:14: PatchFiles. MSI (s) (3C:08) [10:45:14:734]: Transforming table Error. MSI (s) (3C:08) [10:45:14:734]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:734]: Transforming table Error. MSI (s) (3C:08) [10:45:14:734]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:750]: Transforming table Error. MSI (s) (3C:08) [10:45:14:750]: Transforming table Error. MSI (s) (3C:08) [10:45:14:750]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:14:812]: Skipping action: MSITurnOnWFP.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:14:812]: Skipping action: MSITurnOnWFPVista.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:14:812]: Skipping action: MSITurnOnWFPVista_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:14:812]: Skipping action: MSITurnOnWFP_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:14:812]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:45:14: PatchFiles. Return value 1. MSI (s) (3C:08) [10:45:14:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:828]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:843]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (3C:08) [10:45:14:843]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:45:14: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (3C:08) [10:45:14:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:859]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:875]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (3C:08) [10:45:14:875]: Doing action: DuplicateFiles Action ended 10:45:14: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. Action start 10:45:14: DuplicateFiles. MSI (s) (3C:08) [10:45:14:875]: Skipping action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:875]: Skipping action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:14:875]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:14: DuplicateFiles. Return value 1. MSI (s) (3C:08) [10:45:14:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:890]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 10:45:14: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:14:890]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:14: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:14:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:906]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:921]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:14:921]: Skipping action: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:14:921]: Skipping action: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:14:921]: Doing action: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:14: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:14:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:937]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'Enterprise'. Action start 10:45:14: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:14:937]: Doing action: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:14: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:14:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:14:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:14:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:14:968]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:14: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:14:968]: Doing action: BindImage Action ended 10:45:14: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. Action start 10:45:14: BindImage. MSI (s) (3C:08) [10:45:14:968]: Doing action: CreateShortcuts Action ended 10:45:14: BindImage. Return value 1. Action start 10:45:14: CreateShortcuts. MSI (s) (3C:08) [10:45:14:984]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:14: CreateShortcuts. Return value 1. MSI (s) (3C:08) [10:45:14:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:14:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:000]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action start 10:45:14: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:15:000]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:15:000]: Doing action: RegisterClassInfo Action ended 10:45:15: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:45:15: RegisterClassInfo. MSI (s) (3C:08) [10:45:15:015]: Doing action: RegisterExtensionInfo Action ended 10:45:15: RegisterClassInfo. Return value 1. MSI (s) (3C:08) [10:45:15:015]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:45:15: RegisterExtensionInfo. MSI (s) (3C:08) [10:45:15:015]: Doing action: RegisterProgIdInfo Action ended 10:45:15: RegisterExtensionInfo. Return value 1. MSI (s) (3C:08) [10:45:15:015]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:45:15: RegisterProgIdInfo. MSI (s) (3C:08) [10:45:15:031]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:08) [10:45:15:031]: Doing action: ResetBackupRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: RegisterProgIdInfo. Return value 1. MSI (s) (3C:08) [10:45:15:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:046]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH1 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:046]: Doing action: ResetBackupRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:062]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH2 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:078]: Doing action: ResetBackupRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:078]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH3 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:093]: Doing action: ResetBackupRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:093]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH4 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:109]: Doing action: ResetBackupRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:109]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH5 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:125]: Doing action: ResetBackupRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:125]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH6 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:140]: Doing action: ResetBackupRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:140]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH7 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:156]: Doing action: ResetBackupRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetBackupRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:156]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH8 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. Its new value: 'C:\WINDOWS\system32\rastls.dll'. Action start 10:45:15: ResetBackupRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:156]: Doing action: RegisterMIMEInfo Action ended 10:45:15: ResetBackupRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:171]: Note: 1: 2205 2: 3: MIME MSI (s) (3C:08) [10:45:15:171]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action start 10:45:15: RegisterMIMEInfo. MSI (s) (3C:08) [10:45:15:171]: Skipping action: irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:15:171]: Skipping action: iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:15:171]: Skipping action: icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:15:171]: Doing action: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:15: RegisterMIMEInfo. Return value 0. MSI (s) (3C:08) [10:45:15:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:24) [10:45:15:218]: Entering MsiProvideComponentFromDescriptor. Descriptor: +Un.(W7R=@oRWyIV`O0]MMS>M5KDYSUnf(HA*L[xeX)y, PathBuf: 41DF348, pcchPathBuf: 41DF344, pcchArgsOffset: 41DF29C MSI (s) (3C:24) [10:45:15:218]: MsiProvideComponentFromDescriptor called for component {997FA962-E067-11D1-9396-00A0C90F27F9}: returning harcoded oleaut32.dll value MSI (s) (3C:24) [10:45:15:218]: MsiProvideComponentFromDescriptor is returning: 0 MSI (s) (3C:24) [10:45:15:218]: Entering MsiProvideComponentFromDescriptor. Descriptor: +Un.(W7R=@oRWyIV`O0]MMS>M5KDYSUnf(HA*L[xeX)y, PathBuf: 41DF2F4, pcchPathBuf: 41DF2F0, pcchArgsOffset: 41DF248 MSI (s) (3C:24) [10:45:15:218]: MsiProvideComponentFromDescriptor called for component {997FA962-E067-11D1-9396-00A0C90F27F9}: returning harcoded oleaut32.dll value MSI (s) (3C:24) [10:45:15:218]: MsiProvideComponentFromDescriptor is returning: 0 MSI (s) (3C!08) [10:45:15:328]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action start 10:45:15: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:15:328]: Doing action: ResetOEMRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:15:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:343]: Doing action: ResetOEMRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:359]: Doing action: ResetOEMRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:375]: Doing action: ResetOEMRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:390]: Doing action: ResetOEMRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:406]: Doing action: ResetOEMRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:421]: Doing action: ResetOEMRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:437]: Doing action: ResetOEMRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:15: ResetOEMRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:15: ResetOEMRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:15:453]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:45:15: ResetOEMRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:15:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:15:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:484]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:15: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (3C:08) [10:45:15:546]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:45:15: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (3C:08) [10:45:15:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:562]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:15:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:578]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:15: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (3C:08) [10:45:15:578]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:15: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (3C:08) [10:45:15:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:A8) [10:45:15:593]: Entering MsiProvideComponentFromDescriptor. Descriptor: +Un.(W7R=@oRWyIV`O0]MMS>M5KDYSUnf(HA*L[xeX)y, PathBuf: 41DF348, pcchPathBuf: 41DF344, pcchArgsOffset: 41DF29C MSI (s) (3C:A8) [10:45:15:593]: MsiProvideComponentFromDescriptor called for component {997FA962-E067-11D1-9396-00A0C90F27F9}: returning harcoded oleaut32.dll value MSI (s) (3C:A8) [10:45:15:593]: MsiProvideComponentFromDescriptor is returning: 0 Action start 10:45:15: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:15:593]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:15: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:15:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:15:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:15:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:15:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:15:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:BC) [10:45:15:671]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6D.tmp, Entrypoint: MsiValidateWSCproperties Action start 10:45:15: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:16:453]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:16:453]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:16:453]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:16:453]: Doing action: WriteRegistryValues Action ended 10:45:16: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:45:16: WriteRegistryValues. MSI (s) (3C:08) [10:45:17:015]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:17:015]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:17:015]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:17:031]: Doing action: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:45:17: WriteRegistryValues. Return value 1. MSI (s) (3C:08) [10:45:17:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:046]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:45:17:062]: Doing action: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:45:17: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:45:17:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:078]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:45:17:093]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:45:17:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:109]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:140]: Skipping action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:17:140]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:156]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\'. Action start 10:45:17: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:156]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:187]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:203]: Doing action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:234]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:250]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:265]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\, C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action start 10:45:17: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:281]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:281]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:296]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:296]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:17: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:312]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033'. Action start 10:45:17: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:17:312]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:17:312]: Doing action: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:17: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:17:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:328]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:343]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:17:343]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:17: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:17:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:375]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:17:390]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:17: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:17:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:421]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:17:437]: Doing action: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:17:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:453]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:453]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:468]: Doing action: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:500]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:500]: Doing action: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:531]: PROPERTY CHANGE: Adding UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '11.0.5002.333'. Action start 10:45:17: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:531]: Doing action: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:546]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:562]: Doing action: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:578]: PROPERTY CHANGE: Adding WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action start 10:45:17: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:578]: Doing action: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:17: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:593]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:17: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:17:609]: Skipping action: irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:17:609]: Skipping action: iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:17:609]: Skipping action: icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:17:609]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 10:45:17: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:17:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:17:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:17:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:17:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:17:640]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:34) [10:45:17:656]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6E.tmp, Entrypoint: OldEntryCleanup Action start 10:45:17: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (3C:08) [10:45:18:109]: Doing action: WriteIniValues Action ended 10:45:18: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2205 2: 3: IniFile MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action start 10:45:18: WriteIniValues. MSI (s) (3C:08) [10:45:18:109]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (3C:08) [10:45:18:109]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (3C:08) [10:45:18:109]: Doing action: WriteEnvironmentStrings Action ended 10:45:18: WriteIniValues. Return value 1. MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2205 2: 3: Environment MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action start 10:45:18: WriteEnvironmentStrings. MSI (s) (3C:08) [10:45:18:109]: Doing action: RegisterFonts Action ended 10:45:18: WriteEnvironmentStrings. Return value 1. MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2205 2: 3: Font MSI (s) (3C:08) [10:45:18:109]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action start 10:45:18: RegisterFonts. MSI (s) (3C:08) [10:45:18:125]: Doing action: InstallODBC Action ended 10:45:18: RegisterFonts. Return value 1. MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component`, `__MsiPatchFileList` WHERE `File`.`File`=`__MsiPatchFileList`.`File_` AND `ODBCDriver`.`File_` = `File`.`File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component`, `__MsiPatchFileList` WHERE `File`.`File`=`__MsiPatchFileList`.`File_` AND `ODBCDriver`.`File_` = `File`.`File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component`, `__MsiPatchFileList` WHERE `ODBCTranslator`.`File_`=`__MsiPatchFileList`.`File_` AND `ODBCTranslator`.`File_` = `File`.`File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component`, `__MsiPatchFileList` WHERE `ODBCTranslator`.`File_`=`__MsiPatchFileList`.`File_` AND `ODBCTranslator`.`File_` = `File`.`File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`Component`.`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component`, `File`, `__MsiPatchFileList` WHERE `ODBCDataSource`.`Component_` = `Component`.`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `File`.`Component_` = `ODBCDataSource`.`Component_` AND `File`.`File` = `__MsiPatchFileList`.`File_` AND `BinaryType` = ? MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`Component`.`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component`, `File`, `__MsiPatchFileList` WHERE `ODBCDataSource`.`Component_` = `Component`.`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `File`.`Component_` = `ODBCDataSource`.`Component_` AND `File`.`File` = `__MsiPatchFileList`.`File_` AND `BinaryType` = ? Action start 10:45:18: InstallODBC. MSI (s) (3C:08) [10:45:18:125]: Doing action: RegisterTypeLibraries Action ended 10:45:18: InstallODBC. Return value 0. Action start 10:45:18: RegisterTypeLibraries. MSI (s) (3C:08) [10:45:18:125]: Doing action: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:45:18: RegisterTypeLibraries. Return value 1. MSI (s) (3C:08) [10:45:18:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:140]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'. Action start 10:45:18: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C:08) [10:45:18:140]: Doing action: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:45:18: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:08) [10:45:18:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:18:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:171]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:18: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C:08) [10:45:18:171]: Doing action: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:45:18: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:08) [10:45:18:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:187]: PROPERTY CHANGE: Adding RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'. Action start 10:45:18: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C:08) [10:45:18:187]: Doing action: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:45:18: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:08) [10:45:18:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:18:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:203]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:18: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C:08) [10:45:18:218]: Doing action: SelfRegModules Action ended 10:45:18: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:08) [10:45:18:218]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:08) [10:45:18:218]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action start 10:45:18: SelfRegModules. MSI (s) (3C:08) [10:45:18:218]: Doing action: RegisterComPlus Action ended 10:45:18: SelfRegModules. Return value 1. MSI (s) (3C:08) [10:45:18:218]: Note: 1: 2205 2: 3: Complus MSI (s) (3C:08) [10:45:18:218]: Note: 1: 2228 2: 3: Complus 4: SELECT `Component`.`ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File`, `__MsiPatchFileList` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `__MsiPatchFileList`.`File_` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action start 10:45:18: RegisterComPlus. MSI (s) (3C:08) [10:45:18:218]: Skipping action: irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:18:218]: Skipping action: iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:18:218]: Skipping action: icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:18:218]: Skipping action: irbRegisterOldSNDSrvc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:18:218]: Skipping action: iRemoveSNDSrvcRemnants.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:18:218]: Doing action: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:18: RegisterComPlus. Return value 0. MSI (s) (3C:08) [10:45:18:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:18:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:44) [10:45:18:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI6F.tmp, Entrypoint: PrepWriteLUProps Action start 10:45:18: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (3C!34) [10:45:18:796]: Transforming table SymWriteLUProp. MSI (s) (3C!34) [10:45:18:796]: Transforming table SymWriteLUProp. MSI (s) (3C!34) [10:45:18:796]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C!34) [10:45:18:812]: Transforming table SymWriteLUProp. MSI (s) (3C!34) [10:45:18:812]: Transforming table SymWriteLUProp. MSI (s) (3C!34) [10:45:18:812]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{C60DC234-65F9-4674-94AE-62158EFCA433}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=2 action=3 MSI (s) (3C!34) [10:45:18:875]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 '. MSI (s) (3C!34) [10:45:18:875]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 '. LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Name="SEQ.PATCH" Value="5002" Overwrite=1 MSI (s) (3C:08) [10:45:18:875]: Doing action: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:18: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:18:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:18:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:18:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:890]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:18:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:18:921]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:50) [10:45:18:968]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI70.tmp, Entrypoint: PrepRegWithLiveUpdate Action start 10:45:18: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{C60DC234-65F9-4674-94AE-62158EFCA433}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Callback="" CallbackFlags=0 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=2 action=3 MSI (s) (3C!DC) [10:45:19:484]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. MSI (s) (3C!DC) [10:45:19:484]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. MSI (s) (3C!DC) [10:45:19:484]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win32" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Callback="" CallbackFlags=0 Group="" MSI (s) (3C:08) [10:45:19:484]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:19: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:19:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:531]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (3C:08) [10:45:19:546]: Doing action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:19: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:19:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:578]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:593]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (3C:08) [10:45:19:609]: Doing action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:19: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:19:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:656]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (3C:08) [10:45:19:656]: Skipping action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:19:656]: Skipping action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:19:656]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:656]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:656]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:656]: Doing action: InstallServices Action ended 10:45:19: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:19:671]: Transforming table ServiceInstall. MSI (s) (3C:08) [10:45:19:671]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:45:19:671]: Transforming table ServiceInstall. MSI (s) (3C:08) [10:45:19:671]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:08) [10:45:19:671]: Transforming table ServiceInstall. MSI (s) (3C:08) [10:45:19:671]: Transforming table ServiceInstall. MSI (s) (3C:08) [10:45:19:671]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 Action start 10:45:19: InstallServices. MSI (s) (3C:08) [10:45:19:671]: Skipping action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:671]: Doing action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:19: InstallServices. Return value 1. MSI (s) (3C:08) [10:45:19:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:703]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:19:703]: Doing action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:19: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:19:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:734]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:19:750]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:19: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:19:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:19: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:19:765]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:19: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:19:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:781]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:781]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:781]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:781]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:781]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:781]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:19:796]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:796]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:796]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:19:796]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:45:19: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:19:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:45:19:828]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:19: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:45:19:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:843]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:843]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:19:875]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:19: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:19:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:890]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:890]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:19:906]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:19: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:19:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:921]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:937]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:937]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:937]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:19:953]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:19: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:19:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:19:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:19:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:968]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:19:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:19:968]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:19: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:20:000]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:19: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:20:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:015]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:20:031]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:20: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:20:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:062]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:20:062]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:45:20: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:20:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:093]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C:08) [10:45:20:109]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (3C:08) [10:45:20:109]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:45:20: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (3C:08) [10:45:20:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:125]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:140]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C:08) [10:45:20:156]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:45:20: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (3C:08) [10:45:20:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:171]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C:08) [10:45:20:187]: Doing action: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:20: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (3C:08) [10:45:20:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:45:20: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:20:203]: Skipping action: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:203]: Doing action: iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:20: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:20:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:234]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:20:234]: Doing action: irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:20: iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:20:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:265]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:20:265]: Doing action: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:20: irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:20:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:281]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:296]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:20:296]: Skipping action: irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:296]: Skipping action: iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:296]: Skipping action: icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:296]: Doing action: OEMSetOff Action ended 10:45:20: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:20:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:328]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: OEMSetOff. MSI (s) (3C:08) [10:45:20:328]: Skipping action: irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:328]: Skipping action: iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:328]: Skipping action: icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:20:328]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:20: OEMSetOff. Return value 1. MSI (s) (3C:08) [10:45:20:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:20:375]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:20: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:20:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:390]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:406]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:20:421]: Skipping action: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:20:421]: Doing action: MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:20: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:20:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:437]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:453]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:20:453]: Doing action: MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:20: MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:20:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:484]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:20:500]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:20: MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:20:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:531]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:20:531]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:20: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:20:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:562]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:20:578]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:20: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:20:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:593]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:20:609]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:20: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:20:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:640]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:20:640]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:20: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:20:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:656]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:671]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:20:671]: Doing action: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:20: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:20:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:703]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:20: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:20:703]: Skipping action: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:20:703]: Skipping action: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:20:703]: Skipping action: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:20:703]: Skipping action: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:20:703]: Doing action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:20: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:20:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:20:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:20:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:20:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:20:734]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E0) [10:45:20:812]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI71.tmp, Entrypoint: MsiPersistSAVSettings Action start 10:45:20: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:546]: Doing action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:578]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:23:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:593]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:23: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:640]: Doing action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:671]: PROPERTY CHANGE: Adding RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. Action start 10:45:23: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:671]: Doing action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:23:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:703]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:23: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:765]: Doing action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:23:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:23: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:875]: Doing action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:890]: PROPERTY CHANGE: Adding RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. Action start 10:45:23: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:890]: Doing action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:906]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:23:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:921]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:23: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:23:937]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:23:937]: Skipping action: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:23:937]: Doing action: RegisterUser Action ended 10:45:23: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:45:23: RegisterUser. MSI (s) (3C:08) [10:45:23:953]: Skipping action: StartServices (condition is false) MSI (s) (3C:08) [10:45:23:953]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:953]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:953]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:23:953]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:23: RegisterUser. Return value 1. MSI (s) (3C:08) [10:45:23:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:23:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:23:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:23:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:23:968]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:23: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:24:000]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:24: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:24:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:015]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:24:031]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:24: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:24:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:062]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:24:078]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:24: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:24:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:109]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:24:125]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:08) [10:45:24:125]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:45:24: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:24:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:140]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C:08) [10:45:24:156]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:45:24: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:08) [10:45:24:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:187]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C:08) [10:45:24:203]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:45:24: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:08) [10:45:24:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:234]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:234]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C:08) [10:45:24:250]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:45:24: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:08) [10:45:24:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:265]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:265]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C:08) [10:45:24:281]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:24: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:08) [10:45:24:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:312]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:24:328]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:24: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:24:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:343]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:24:359]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:45:24: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:24:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:390]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:24: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (3C:08) [10:45:24:390]: Skipping action: irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:24:406]: Skipping action: iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:24:406]: Skipping action: icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:24:406]: Doing action: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:24: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (3C:08) [10:45:24:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:406]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:24:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:24:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:24:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:24:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:78) [10:45:24:453]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI72.tmp, Entrypoint: RestartServicesPrep Action start 10:45:24: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. snacMainCA: RestartServicesPrep enter snacMainCA: RestartServicesPrep exit MSI (s) (3C:08) [10:45:26:328]: Doing action: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:45:26: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:26:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:359]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:375]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:08) [10:45:26:390]: Doing action: RegisterProduct Action ended 10:45:26: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:08) [10:45:26:390]: Transforming table Error. MSI (s) (3C:08) [10:45:26:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:26:390]: Transforming table Error. MSI (s) (3C:08) [10:45:26:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:26:406]: Transforming table Error. MSI (s) (3C:08) [10:45:26:406]: Transforming table Error. MSI (s) (3C:08) [10:45:26:406]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:45:26:406]: Note: 1: 2205 2: 3: MsiDigitalSignature Action start 10:45:26: RegisterProduct. MSI (s) (3C:08) [10:45:26:406]: Re-registering product - patching existing installation. MSI (s) (3C:08) [10:45:26:406]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (3C:08) [10:45:26:406]: Doing action: PublishComponents Action ended 10:45:26: RegisterProduct. Return value 1. MSI (s) (3C:08) [10:45:26:406]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:08) [10:45:26:406]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 10:45:26: PublishComponents. MSI (s) (3C:08) [10:45:26:406]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: PublishComponents. Return value 0. MSI (s) (3C:08) [10:45:26:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:437]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:468]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:484]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:531]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:546]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:578]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:593]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:609]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:640]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:640]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:656]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:671]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:687]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:687]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:687]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:703]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:26: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:718]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:734]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:734]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:26:734]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:26: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:26:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:750]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:750]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:750]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:750]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:750]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:765]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:765]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:26:765]: Doing action: MsiPublishAssemblies Action ended 10:45:26: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:45:26: MsiPublishAssemblies. MSI (s) (3C:08) [10:45:26:781]: Doing action: PublishFeatures Action ended 10:45:26: MsiPublishAssemblies. Return value 1. Action start 10:45:26: PublishFeatures. MSI (s) (3C:08) [10:45:26:781]: Doing action: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:45:26: PublishFeatures. Return value 1. MSI (s) (3C:08) [10:45:26:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:45:26:812]: Doing action: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:45:26: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:45:26:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:828]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:843]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:08) [10:45:26:859]: Skipping action: LUBBRegPrepare_Imm.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:26:859]: Skipping action: LUBBRegRestore_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:26:859]: Skipping action: LUBBReg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:26:859]: Skipping action: LUBBReg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:26:859]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:26: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:45:26:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:875]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:26:968]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:26: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:26:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:26:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:26:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:26:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:26:984]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:26: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:015]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:031]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:046]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:062]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:078]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:093]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:125]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:140]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:171]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:187]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:218]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:234]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:265]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:265]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:281]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:296]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:312]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:328]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:343]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:359]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:359]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:359]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:375]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:375]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:390]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:406]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:437]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:453]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:484]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:515]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:546]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:562]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:578]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:578]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:578]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:593]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:45:27: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:609]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:625]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:625]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (3C:08) [10:45:27:640]: Doing action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:27: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (3C:08) [10:45:27:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:27:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:27:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:656]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:27:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:27:671]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:27: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:28:250]: Skipping action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:28:250]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:28: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:28:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:281]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '501'. Action start 10:45:28: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:28:281]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:28: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:28:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:296]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:28:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:328]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:28: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:28:437]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:28: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:28:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:437]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:453]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 10:45:28: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:28:468]: Skipping action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:28:468]: Skipping action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:28:468]: Skipping action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:28:468]: Skipping action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:28:468]: Doing action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:28: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:28:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:28:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:515]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:28: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:28:546]: Skipping action: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:28:546]: Skipping action: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:28:546]: Skipping action: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (3C:08) [10:45:28:546]: Doing action: MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action ended 10:45:28: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:28:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:562]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:562]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:28:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:28:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:593]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:28:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:609]: Transforming table Binary. MSI (s) (3C:08) [10:45:28:609]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:28: MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (3C:08) [10:45:28:656]: Doing action: PublishProduct Action ended 10:45:28: MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. Action start 10:45:28: PublishProduct. MSI (s) (3C:08) [10:45:29:000]: Note: 1: 1402 2: UNKNOWN\URL 3: 2 MSI (s) (3C:08) [10:45:29:000]: PROPERTY CHANGE: Adding PatchedProductSourceList property. Its value is '\\LD.ALSCO.COM\LD\ADMIN\SEP\ClientMR4.1a\;C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D};C:\WINDOWS\TEMP\pftB.tmp;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\;'. MSI (s) (3C:08) [10:45:29:000]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:000]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:000]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:000]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:000]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:000]: Doing action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: PublishProduct. Return value 1. MSI (s) (3C:08) [10:45:29:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:031]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:031]: Doing action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:062]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:062]: Skipping action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:062]: Skipping action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:062]: Doing action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:093]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:093]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:109]: Doing action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:109]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:109]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:125]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:125]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:140]: Doing action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:156]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:312]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:29: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:328]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:328]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:29:515]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:515]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:515]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:515]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:515]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:29:515]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:45:29: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:29:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:546]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:546]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:546]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:546]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:562]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:562]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C:08) [10:45:29:906]: Doing action: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:29: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:08) [10:45:29:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:937]: PROPERTY CHANGE: Adding DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '2|1|1|ReallySuppress|1'. Action start 10:45:29: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:29:937]: Doing action: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:29: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:29:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:29:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:29:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:968]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:29:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:29:984]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:29: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:30:015]: Doing action: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:30: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:30:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:30:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:062]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:30: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:30:265]: Skipping action: piRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: irbUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: iBackupLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: irbRestoreLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: piRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: iRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Skipping action: iRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:30:265]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:30: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:30:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:468]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:484]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:30:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:484]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:30: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:30:640]: Doing action: ScheduleReboot Action ended 10:45:30: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:30:640]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '1'. Action start 10:45:30: ScheduleReboot. MSI (s) (3C:08) [10:45:30:640]: Doing action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:30: ScheduleReboot. Return value 1. MSI (s) (3C:08) [10:45:30:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:671]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:671]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:671]: PROPERTY CHANGE: Adding SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\'. Action start 10:45:30: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:30:671]: Doing action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:30: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:30:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:687]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:687]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:703]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:703]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:703]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:30:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:718]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:718]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:30: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:30:765]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 10:45:30: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:30:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:30:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:30:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:30:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:30:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:30: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (3C:08) [10:45:31:468]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 10:45:31: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (3C:08) [10:45:31:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:500]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:500]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:515]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:515]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (3C:08) [10:45:31:562]: Doing action: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (3C:08) [10:45:31:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:578]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:578]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:593]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:593]: PROPERTY CHANGE: Adding SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\'. Action start 10:45:31: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:593]: Doing action: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:609]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:609]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:625]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:625]: PROPERTY CHANGE: Adding CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\'. Action start 10:45:31: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:765]: Doing action: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:765]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:765]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:781]: PROPERTY CHANGE: Adding CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\'. Action start 10:45:31: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:781]: Doing action: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:796]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:812]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:843]: Doing action: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:859]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:859]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:875]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:875]: Doing action: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:890]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:890]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:906]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:906]: Doing action: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:921]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:921]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:937]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:937]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:937]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:937]: Doing action: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:953]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:953]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:31:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:968]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:31:968]: Doing action: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:31: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:31:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:31:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:31:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:984]: Transforming table Binary. MSI (s) (3C:08) [10:45:31:984]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:000]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:31: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:000]: Doing action: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:015]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:015]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:031]: Doing action: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:046]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:046]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:062]: Doing action: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:078]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:078]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:078]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:093]: Doing action: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:109]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:109]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:109]: Skipping action: UnRegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: UnRegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: UnRegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: UnRegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: DeleteLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: DeleteLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: DeleteLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: DeleteLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Skipping action: RemoveDriverService.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:109]: Doing action: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:125]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:125]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:140]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:140]: Doing action: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:45:32: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:171]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:32: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:08) [10:45:32:171]: Skipping action: RemoveLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:171]: Skipping action: ProcessManifests.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (3C:08) [10:45:32:171]: Doing action: SetSavSetupDir Action ended 10:45:32: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:08) [10:45:32:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:187]: PROPERTY CHANGE: Adding SetSavSetupDir property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\..\SavSetup\'. Action start 10:45:32: SetSavSetupDir. MSI (s) (3C:08) [10:45:32:187]: Doing action: MsiFilterRebootMode_SaveStatus Action ended 10:45:32: SetSavSetupDir. Return value 1. MSI (s) (3C:08) [10:45:32:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:32:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:32:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:32:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:32:250]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI73.tmp, Entrypoint: MsiFilterRebootMode_SaveStatus Action start 10:45:32: MsiFilterRebootMode_SaveStatus. MSI (s) (3C!04) [10:45:33:625]: PROPERTY CHANGE: Adding MsiFilterRebootMode_RebootAtEndModeBefore property. Its value is '1'. SAVINST: MsiFilterRebootMode_SaveStatus: Detected RebootAtEnd mode already set, recording status MSI (s) (3C:08) [10:45:33:625]: Doing action: SetRebootAtEnd.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:33: MsiFilterRebootMode_SaveStatus. Return value 1. MSI (s) (3C:08) [10:45:33:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:640]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:656]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:656]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:656]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:656]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:671]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:671]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E8) [10:45:33:718]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI74.tmp, Entrypoint: _SetRebootAtEnd@4 MSI (s) (3C!B8) [10:45:33:796]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '1'. Its new value: '3'. Action start 10:45:33: SetRebootAtEnd.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Set MSIRUNMODE_REBOOTATEND to true MSI (s) (3C:08) [10:45:33:796]: Doing action: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:33: SetRebootAtEnd.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:33:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:812]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:812]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:828]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:828]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:33:828]: Skipping action: ucDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:828]: Skipping action: uDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:828]: Skipping action: FailTheInstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:828]: Doing action: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:33: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:33:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:828]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:843]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:843]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:843]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:859]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:859]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:33:859]: Skipping action: iUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:859]: Doing action: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:33: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:33:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:875]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:875]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:875]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:890]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:890]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:33:890]: Skipping action: irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: uDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Skipping action: ucDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:08) [10:45:33:890]: Doing action: icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:45:33: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:33:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:906]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:906]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:921]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:921]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:921]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:08) [10:45:33:937]: Skipping action: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:937]: Skipping action: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:937]: Skipping action: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:937]: Skipping action: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:937]: Doing action: DelOrphanCachedInstallDat2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:33: icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:08) [10:45:33:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:937]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:953]: PROPERTY CHANGE: Adding DelOrphanCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. Action start 10:45:33: DelOrphanCachedInstallDat2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:33:953]: Skipping action: DelOrphanCachedInstallData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Skipping action: DelOrphanCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Skipping action: DelOrphanContentCacheData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Skipping action: DelOrphanContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Skipping action: DeleteCachedInstall_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Skipping action: DeleteCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:08) [10:45:33:953]: Doing action: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:45:33: DelOrphanCachedInstallDat2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:33:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:953]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:968]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:33:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:968]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:33:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:968]: Transforming table Binary. MSI (s) (3C:08) [10:45:33:968]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:08) [10:45:33:984]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (3C:08) [10:45:33:984]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:45:33: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:08) [10:45:33:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:984]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:33:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:000]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:000]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:000]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:015]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:015]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:33: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (3C:08) [10:45:34:015]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (3C:08) [10:45:34:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:015]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:031]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:031]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:046]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:046]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:046]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:08) [10:45:34:062]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:062]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:062]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:078]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:078]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:078]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:125]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:125]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:125]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:140]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:140]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:140]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:140]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:156]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:156]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:156]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:171]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:171]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:187]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:187]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:187]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:203]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:218]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:218]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:234]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:250]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:250]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:250]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:250]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:265]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:45:34: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:281]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:281]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:296]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:296]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:08) [10:45:34:312]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (3C:08) [10:45:34:312]: Doing action: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:45:34: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:08) [10:45:34:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:312]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:312]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:312]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:312]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:328]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:328]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (3C:08) [10:45:34:343]: Skipping action: RunLiveUpdateNormal.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Skipping action: RunLiveUpdateSilent.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Skipping action: SetLSETUP.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Skipping action: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Skipping action: UninstallLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:08) [10:45:34:343]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:45:34: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (3C:08) [10:45:34:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:343]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:343]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:343]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:359]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:359]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (3C:08) [10:45:34:375]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DelayUninstallSysfer_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DelayUninstallSysfer_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DelayUninstallSysfer.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:34:375]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:34:375]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:34: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:08) [10:45:34:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:375]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:390]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '0,C:\Program Files\Common Files\Symantec Shared\ccApp.exe'. Action start 10:45:34: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:34:390]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:45:34: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:34:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:390]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:390]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:390]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:406]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:406]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:08) [10:45:34:406]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:08) [10:45:34:406]: Skipping action: earlyProtect_RB.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:34:406]: Skipping action: earlyProtect.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:34:406]: Skipping action: destroyFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:34:406]: Skipping action: force_rb_end.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (3C:08) [10:45:34:406]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:34: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:08) [10:45:34:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:421]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:421]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:421]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:421]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:437]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:437]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:34:437]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:437]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:437]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:34: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:34:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:453]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:453]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:453]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:453]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:468]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:468]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:34:484]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:34: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:34:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:484]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:484]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:484]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:500]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:500]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:500]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:34:515]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:45:34: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:08) [10:45:34:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:515]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:531]: Transforming table CustomAction. MSI (s) (3C:08) [10:45:34:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:45:34:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:45:34:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:531]: Transforming table Binary. MSI (s) (3C:08) [10:45:34:531]: Note: 1: 2262 2: Binary 3: -2147287038 Action start 10:45:34: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:08) [10:45:34:546]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:08) [10:45:34:546]: Doing action: InstallFinalize Action ended 10:45:34: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:45:34: InstallFinalize. MSI (s) (3C:08) [10:45:34:578]: Running Script: C:\WINDOWS\Installer\MSI49.tmp MSI (s) (3C:08) [10:45:34:578]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (3C:08) [10:45:34:687]: Machine policy value 'DisableRollback' is 0 MSI (s) (3C:08) [10:45:34:796]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (3C:08) [10:45:34:812]: Executing op: Header(Signature=1397708873,Version=405,Timestamp=993613206,LangId=1033,Platform=0,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (3C:08) [10:45:34:812]: Executing op: ProductInfo(ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={B904DC4E-092A-44C3-9609-3D4A0DADE2EE},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (3C:08) [10:45:34:812]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (3C:08) [10:45:34:812]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (3C:08) [10:45:34:828]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (3C:08) [10:45:34:828]: Executing op: ActionStart(Name=MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,,) MSI (s) (3C:08) [10:45:34:953]: Executing op: CustomActionSchedule(Action=MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3329,Source=BinaryData,Target=MsiMigrateIPSHoldRB,) MSI (s) (3C:08) [10:45:34:968]: Executing op: ActionStart(Name=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:45:35:156]: Executing op: CustomActionSchedule(Action=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1345,Source=BinaryData,Target=cleanupFolder,) MSI (s) (3C:08) [10:45:35:171]: Executing op: ActionStart(Name=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:45:35:421]: Executing op: CustomActionSchedule(Action=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=checkMSXMLVersion,) MSI (s) (3C:CC) [10:45:35:515]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI76.tmp, Entrypoint: checkMSXMLVersion MSI (s) (3C:98) [10:45:35:531]: Generating random cookie. MSI (s) (3C:98) [10:45:36:265]: Created Custom Action Server with PID 3948 (0xF6C). MSI (s) (3C:E4) [10:45:37:890]: Running as a service. MSI (s) (3C:50) [10:45:37:906]: Hello, I'm your 32bit Elevated custom action server. MSI (s) (3C:08) [10:45:38:234]: Executing op: ActionStart(Name=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) checkMSXMLVersion: At least MSXML 3.0 is installed on the system MSI (s) (3C:08) [10:45:38:265]: Executing op: CustomActionSchedule(Action=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3329,Source=BinaryData,Target=restoreSPState,CustomActionData=1) MSI (s) (3C:08) [10:45:38:281]: Executing op: ActionStart(Name=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:45:38:281]: Executing op: CustomActionSchedule(Action=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=stopSP,) MSI (s) (3C:D4) [10:45:38:328]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI77.tmp, Entrypoint: stopSP stopSP: called StopUMS: SPControl.StopLegacySymProtect() FAILED stopSP: UMS would not stop SPBBCSvc service is not installed , hr =0 modifyServiceConfiguration: OpenService() FAILED with error 1060 stopSP: Unable to modify configuration for SPBBCSvc stopSP: SP system stopped MSI (s) (3C:08) [10:46:09:812]: Executing op: ActionStart(Name=MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) stopSP: exiting MSI (s) (3C:08) [10:46:10:250]: Executing op: CustomActionSchedule(Action=MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiMigrateHoldRB,) MSI (s) (3C:08) [10:46:10:312]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (3C:08) [10:46:10:468]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\) MSI (s) (3C:08) [10:46:10:484]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (3C:08) [10:46:10:609]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (3C:08) [10:46:10:625]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,Description=Logging install failure,Template=[1]) MSI (s) (3C:08) [10:46:10:671]: Executing op: CustomActionSchedule(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (3C:08) [10:46:10:687]: Executing op: ActionStart(Name=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Closing UI in all active sessions,) MSI (s) (3C:08) [10:46:10:687]: Executing op: CustomActionSchedule(Action=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe) MSI (s) (3C:E8) [10:46:10:734]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI78.tmp, Entrypoint: CloseUI AgentMainCA: Using C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe to close the UI in each session AgentMainCA: RunAsUser() 1 of 2 for SessionID 0 AgentMainCA: Exit code 0 for process MSI (s) (3C:08) [10:46:12:125]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) AgentMainCA: Error 1008 returned from WTSQueryUserToken() MSI (s) (3C:08) [10:46:12:140]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (3C:08) [10:46:12:140]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (3C:08) [10:46:12:140]: Executing op: ProgressTotal(Total=22,Type=1,ByteEquivalent=24000) MSI (s) (3C:08) [10:46:12:140]: Executing op: UnregisterSharedComponentProvider(Component={2C524AA4-D319-4319-B6CA-74732D83C15D},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:156]: Executing op: ComponentUnregister(ComponentId={2C524AA4-D319-4319-B6CA-74732D83C15D},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\4AA425C2913D91346BAC4737D2381CD5 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\4AA425C2913D91346BAC4737D2381CD5 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={B0538CE3-A6B8-491B-8D7C-880A07F446F6},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={B0538CE3-A6B8-491B-8D7C-880A07F446F6},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\3EC8350B8B6AB194D8C788A0704F646F 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\3EC8350B8B6AB194D8C788A0704F646F 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={16CCA971-E73E-41E8-A384-2318DC90186A},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={16CCA971-E73E-41E8-A384-2318DC90186A},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\179ACC61E37E8E143A483281CD0981A6 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\179ACC61E37E8E143A483281CD0981A6 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={D73C18E9-15D3-4088-843E-2992D643B778},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={D73C18E9-15D3-4088-843E-2992D643B778},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\9E81C37D3D51880448E392296D347B87 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\9E81C37D3D51880448E392296D347B87 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={C04D5D9A-AF99-42A9-AC42-858AA1BFC163},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={C04D5D9A-AF99-42A9-AC42-858AA1BFC163},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\A9D5D40C99FA9A24CA2458A81AFB1C36 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\A9D5D40C99FA9A24CA2458A81AFB1C36 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\EC26C297A2C8A044A9CEDFB2617B2FCF 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\EC26C297A2C8A044A9CEDFB2617B2FCF 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\EA757F8D26349EA4585E1DCCE4A4B078 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\EA757F8D26349EA4585E1DCCE4A4B078 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={223AD683-AADB-47BA-80E1-29C4265B31FB},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={223AD683-AADB-47BA-80E1-29C4265B31FB},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\386DA322BDAAAB74081E924C62B513BF 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\386DA322BDAAAB74081E924C62B513BF 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={14DCA55A-25D0-4160-B82A-DF16D8779566},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={14DCA55A-25D0-4160-B82A-DF16D8779566},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\A55ACD410D5206148BA2FD618D775966 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\A55ACD410D5206148BA2FD618D775966 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={680CF741-F67D-430F-BDFD-D2299F9903F9},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={680CF741-F67D-430F-BDFD-D2299F9903F9},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\147FC086D76FF034DBDF2D92F999309F 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\147FC086D76FF034DBDF2D92F999309F 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={74043375-E9B7-4257-A235-5E24571A7384},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={74043375-E9B7-4257-A235-5E24571A7384},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\573340477B9E75242A53E54275A13748 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\573340477B9E75242A53E54275A13748 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\03A30111F3DAF4E48B0A395CDD9B1E2B 3: 2 MSI (s) (3C:08) [10:46:12:171]: Note: 1: 1402 2: UNKNOWN\Components\03A30111F3DAF4E48B0A395CDD9B1E2B 3: 2 MSI (s) (3C:08) [10:46:12:171]: Executing op: UnregisterSharedComponentProvider(Component={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:171]: Executing op: ComponentUnregister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\5B36A6C671E9F0A45A0A34C31042ACBF 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\5B36A6C671E9F0A45A0A34C31042ACBF 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={A4A8A4EE-4138-48C2-99E8-1E9020E2266F},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={A4A8A4EE-4138-48C2-99E8-1E9020E2266F},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\EE4A8A4A83142C84998EE109022E62F6 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\EE4A8A4A83142C84998EE109022E62F6 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={E681D219-0C7B-4493-B06E-E2139B30D37C},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={E681D219-0C7B-4493-B06E-E2139B30D37C},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\912D186EB7C039440BE62E31B9033DC7 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\912D186EB7C039440BE62E31B9033DC7 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={ABFA5579-0E70-42F4-B1E7-40AC3B65CE63},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={ABFA5579-0E70-42F4-B1E7-40AC3B65CE63},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\9755AFBA07E04F241B7E04CAB356EC36 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\9755AFBA07E04F241B7E04CAB356EC36 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={B81802DD-39A4-453F-933F-25BEB4608E5B},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={B81802DD-39A4-453F-933F-25BEB4608E5B},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\DD20818B4A93F35439F352EB4B06E8B5 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\DD20818B4A93F35439F352EB4B06E8B5 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\A53BF9FFBA77D6B40924D027F91D8EAF 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\A53BF9FFBA77D6B40924D027F91D8EAF 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: UnregisterSharedComponentProvider(Component={CA61948B-9A61-40F9-94F1-BE2ACDE80C13},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentUnregister(ComponentId={CA61948B-9A61-40F9-94F1-BE2ACDE80C13},,BinaryType=0,PreviouslyPinned=1) MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\B84916AC16A99F04491FEBA2DC8EC031 3: 2 MSI (s) (3C:08) [10:46:12:187]: Note: 1: 1402 2: UNKNOWN\Components\B84916AC16A99F04491FEBA2DC8EC031 3: 2 MSI (s) (3C:08) [10:46:12:187]: Executing op: ProgressTotal(Total=511,Type=1,ByteEquivalent=24000) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentRegister(ComponentId={A9BE593A-3D6C-4A90-B2B5-8B856FC0B3F8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentRegister(ComponentId={BEBB145E-7DC1-4CBE-A424-C33A5B2DE483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentRegister(ComponentId={DA673684-5E53-4D3B-9904-41B44C26114F},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentRegister(ComponentId={8ED2DCA6-96E4-4108-92FA-BACBE182E377},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:187]: Executing op: ComponentRegister(ComponentId={C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={EA1EE0B5-8919-4935-A8F8-227891145D7A},KeyPath=C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={74207646-7118-4A8A-9710-8A55FCC82B96},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={0188207B-5198-46B5-AA86-A932B4473A80},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={07C8CAF4-8F79-491A-A50D-4A726AC1EA87},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={05FCE15A-390C-46AB-84C8-15CB7D1668B9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={197E7633-4154-4677-B629-9469C46C8D53},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={4D792382-D150-44BA-9DC6-2399D3046E9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:203]: Executing op: ComponentRegister(ComponentId={F440BB71-EB27-4EF9-B146-BA5ABEA34A91},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},KeyPath=C:\Program Files\Common Files\Symantec Shared\vpmsece.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={6846477A-9BE7-48DB-930B-0D1E46751255},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={5683BCE7-9712-4B24-A19B-687B9BD95283},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:218]: Executing op: ComponentRegister(ComponentId={A9519455-604C-45D2-9397-43FD9605EA53},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={25198E53-C5BE-4D1D-AC7B-A212B69AB4F6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={C7230564-FF3D-468B-A470-9BE50FE85133},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={9732CC92-707A-4425-ACCC-34F6C7BA5084},KeyPath=C:\WINDOWS\system32\Drivers\symredrv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C},KeyPath=C:\WINDOWS\system32\Drivers\symids.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:234]: Executing op: ComponentRegister(ComponentId={7B795281-B579-4263-851E-1ACD1DCED137},KeyPath=C:\WINDOWS\system32\Drivers\symndis.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={099B95B1-A5C1-4A0E-882D-B813AAF12481},KeyPath=C:\WINDOWS\system32\Drivers\symdns.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={F35D4488-2A6D-4E4A-9989-EF6BE6501517},KeyPath=C:\WINDOWS\system32\Drivers\symfw.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={524AE3E9-BBFE-4380-9105-1BA12DB3A2ED},KeyPath=C:\WINDOWS\system32\Drivers\SymRedir.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47},KeyPath=C:\WINDOWS\system32\SymRedir.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={5345D2C4-0947-43FE-B7D6-CFC34935AC46},KeyPath=C:\WINDOWS\system32\Drivers\SymRedir.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={61638B6B-D47A-4E2F-B1E2-469CA11F4994},KeyPath=C:\WINDOWS\system32\Drivers\symtdi.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={9E713C4D-27F9-49DC-8E20-924480897CB6},KeyPath=C:\Program Files\Common Files\Symantec Shared\Default.rul,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:250]: Executing op: ComponentRegister(ComponentId={9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A},KeyPath=C:\WINDOWS\system32\SymNeti.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={77BF56BD-47DE-45F3-B30F-5D6934F7F099},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={8786F374-2854-4813-9BB4-16E452743926},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={AD31A9B9-B4C9-45A1-8C18-230F4B87224B},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={B559750E-3ACC-47DB-9A94-E2170A482BDE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={4FA507EA-DB27-449D-AA99-B4E84DF6B76D},KeyPath=C:\WINDOWS\system32\Drivers\symndisv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={8B123990-C2C4-4BB2-8115-AC83F97B1056},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:265]: Executing op: ComponentRegister(ComponentId={DEA2A9C3-F675-4455-91A3-C0A5D86CB57E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={F80D28F7-AD07-4A89-A04B-85CA41CB4502},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={107011CA-FC3C-49AF-BFD1-A8141240B42C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={143C14EB-E083-421B-AAD6-F994A777B55F},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={171CCE54-3863-40F0-B08F-A2C2EFC86F78},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={98051800-77E1-447C-8C60-CE9283BD6691},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={BDB58B61-F14D-421D-B2CE-AB137A490CB0},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={BED974BD-C8EE-4F9D-AD77-551A0A4959FD},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:281]: Executing op: ComponentRegister(ComponentId={49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={CECEC3E5-6260-4D16-92E8-C0C7DB1F7832},KeyPath=C:\WINDOWS\system32\drivers\COH_Mon.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\downlevel_payload.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:296]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\downlevel_payload.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\downlevel_payload.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\downlevel_payload.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\downlevel_payload.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\downlevel_payload.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\downlevel_payload.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\downlevel_payload.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\downlevel_payload.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\downlevel_payload.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\downlevel_payload.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\downlevel_payload.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\downlevel_payload.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:312]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\downlevel_payload.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:328]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={F818367B-41E5-4678-8B98-8EE7796820CB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={56BE260E-03ED-43C9-8E5D-060E3F95A06F},KeyPath=C:\WINDOWS\system32\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={C3CC1F8F-7D67-4773-824E-C27B805AA3D2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:343]: Executing op: ComponentRegister(ComponentId={2FD8A92F-FA56-4895-BFFD-88AD718E5AC4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={0A0E8C64-621C-42E6-847A-3883AFBABF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={F6653811-1E7F-4942-9C1F-F9FCB2904D7E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={90DB9052-ED06-4094-A8AD-F6CDB16E8D72},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={00FB75BD-F109-465A-96D6-444CA9944FCE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={C7212F42-5794-4F22-A86D-0D9E7392F7E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={24A61AF6-5357-4047-8AE8-B2470B2E2FD6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={C6984CEE-B7B8-42C8-A384-30094B1D734E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={465ACC58-5532-47C4-B441-85E59EC23523},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:359]: Executing op: ComponentRegister(ComponentId={7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={BED9B088-AA6A-40B6-B4F9-ABB23C34287D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={8A43A671-E760-4155-B01A-0EAA8112D44F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={DB94F3A6-1445-4902-A224-D77F6BE455EE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={A48A4356-C3F7-4ED6-8575-AB43637E4C4D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={26768328-2729-423E-9E89-1CD12BE4983E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={43C9065B-5840-441A-A30C-79FF67200A9A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={05EED719-87D4-4353-A465-36CA581580DA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={C50C5757-D2E2-49EB-866B-58DA35E0ACB8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9},KeyPath=C:\WINDOWS\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:375]: Executing op: ComponentRegister(ComponentId={F3E1E4AE-9127-4AFF-99A9-6BFABB79F805},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={E321A98B-8223-40DA-8979-4948B0B9417A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={66F204C8-FCC3-47F7-9705-8ABCB16CD50F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={34C82B74-864A-4BAF-A7EE-9DDA80D78B34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={0325EAC8-BF57-4AC1-A2A6-42298F189BAA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={8F57A672-9934-4B1E-B246-24850AD84403},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={3A6B3686-1BD1-4C89-9A00-B422A6881E44},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={B71A73AB-D41E-480B-A047-A489C0D5B3E2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={3C518F54-0421-4501-9717-FD91B11C2F6F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={5458091A-07CD-4C51-9F2B-A4A322DF1AED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={24BF5FFD-8278-477B-BCE0-E9FD7A923165},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:390]: Executing op: ComponentRegister(ComponentId={6BB11388-7643-4538-B44E-72495806DD94},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={308AA734-522C-49E0-B643-EA08F84B996C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={CD28446F-B5D1-4E8B-8E34-6CB4057AB55E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={D17C601D-F170-4712-8035-B690C2FB7A34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={9F3FA634-BEEE-4229-9E77-A8A2948D141B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={CDE1E1DA-B4CD-4915-A71F-BFBA383C389D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={F996D222-BF64-4837-8C0A-926B2AEC52CA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={3190B594-2810-4FBE-BB0A-E77DB7A3260C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={3A68BBB8-12D8-419B-86FA-C5C4A159A206},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={54D75946-00CB-41C7-9703-E4A12123263D},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={5C6960C4-4B66-4308-A138-91A2D5435E36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={31AB6480-86E3-4E53-B21F-893E4A2F0746},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={27023D18-C676-4920-AE7C-05F1C644FADE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={10B0C473-1FC0-45B2-84A8-CD381884D926},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:406]: Executing op: ComponentRegister(ComponentId={8233111B-D6C2-41C8-970B-4454930E04AB},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={D9934BA9-6291-491A-9399-F3DD087386E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},KeyPath=02:\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:421]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:437]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:453]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\downlevel_payload.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\downlevel_payload.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\downlevel_payload.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:468]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\downlevel_payload.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\downlevel_payload.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\downlevel_payload.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\downlevel_payload.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\downlevel_payload.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\downlevel_payload.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\downlevel_payload.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:484]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\downlevel_payload.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\downlevel_payload.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\downlevel_payload.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\downlevel_payload.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:500]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:515]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={4F76557A-5999-4704-BE2C-55E94E2899BC},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={BBE0E2D0-F4C4-41B8-89E4-BC198274A952},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\downlevel_payload.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\downlevel_payload.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\downlevel_payload.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\downlevel_payload.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\downlevel_payload.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:531]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\downlevel_payload.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\downlevel_payload.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\downlevel_payload.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\downlevel_payload.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\downlevel_payload.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\downlevel_payload.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\downlevel_payload.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\downlevel_payload.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:546]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\downlevel_payload.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:562]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\downlevel_payload.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\downlevel_payload.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\downlevel_payload.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\downlevel_payload.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\downlevel_payload.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\downlevel_payload.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:578]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\downlevel_payload.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\downlevel_payload.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\downlevel_payload.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\downlevel_payload.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\downlevel_payload.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\downlevel_payload.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:593]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\downlevel_payload.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\downlevel_payload.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\downlevel_manifest.8.0.50727.762\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\downlevel_manifest.8.0.50727.89\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\downlevel_manifest.8.0.50727.93\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\downlevel_manifest.8.0.50727.94\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\downlevel_manifest.8.0.50727.95\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\downlevel_manifest.8.0.50727.96\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\downlevel_manifest.8.0.50727.97\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\downlevel_manifest.8.0.50727.98\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\downlevel_manifest.8.0.50727.99\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\downlevel_manifest.8.0.50727.100\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:609]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\downlevel_manifest.8.0.50727.101\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\downlevel_manifest.8.0.50727.103\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\downlevel_manifest.8.0.50727.104\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\downlevel_manifest.8.0.50727.193\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={407452DC-678A-4516-A7FA-97FB55DCD444},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={B0052336-FA16-47F5-A74F-B81237C4AA36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={A8178B45-7AB9-408A-A8A7-B35712C0B83B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={78D63827-47B4-4550-ACAB-4C5B874915E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={935AD467-8D5C-447E-A2D5-718D161C4535},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:625]: Executing op: ComponentRegister(ComponentId={A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={E4903594-1486-49FE-96BF-8356B603F91A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={FDE14BD6-0B15-4503-9293-53857DADE0E5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={487CD8E8-5BAA-43A1-85EA-642C90F1F938},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={AE15123C-0347-484E-9C86-22231AE73B06},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={E3A2F825-4596-4C4B-8462-8DBB69B10212},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\WINDOWS\system32\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\WINDOWS\system32\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\WINDOWS\system32\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:640]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:656]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={55A2F0D7-3228-41F2-95B1-DFA9A65C5655},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={8CC51AB3-E295-48A0-A544-F814B13445FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:671]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:687]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:703]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={4702BAC6-EC05-4404-A4E2-31323B286937},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={486502A5-AAA6-499D-A258-A6C10E699C1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={411A4064-FDA2-4FCC-9731-0ADAF32ED934},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={5809E7F2-A8B8-4FD6-B516-479BAC289E6A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:718]: Executing op: ComponentRegister(ComponentId={A4DD190A-50FA-4332-AFF5-7B2DD15E74D5},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={17A0C219-2849-4371-978F-4E0C1410AA06},KeyPath=C:\WINDOWS\system32\Drivers\srtsp.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={A7246E47-AA4B-4407-B4FE-6A56C470DB76},KeyPath=C:\WINDOWS\system32\Drivers\srtsp.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={BBF78163-1F57-40D9-9E3D-709D28DB507C},KeyPath=C:\WINDOWS\system32\Drivers\srtspx.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={BA55EB0D-1F00-4773-95E2-7F5E89207761},KeyPath=C:\WINDOWS\system32\Drivers\srtspl.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={EC67890C-ECFC-4891-B03B-49749408F5E8},KeyPath=C:\WINDOWS\system32\Drivers\srtspx.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A},KeyPath=C:\WINDOWS\system32\Drivers\srtspl.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={A7F99558-15B0-4039-BAB4-F4EC548729E3},KeyPath=C:\WINDOWS\system32\Drivers\srtsp.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={E817477E-517A-4119-B283-1C8EB9585AB8},KeyPath=C:\WINDOWS\system32\Drivers\srtspl.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:734]: Executing op: ComponentRegister(ComponentId={83066CB3-2337-43AA-8B87-C418437E7A7E},KeyPath=C:\WINDOWS\system32\Drivers\srtspx.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={8B596521-3FF3-47FE-A58E-4DE2141D3E86},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={BE6D9F18-DE6A-4025-9996-2D5482DB0DF7},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:750]: Executing op: ComponentRegister(ComponentId={7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={D684A0AD-F6CE-42C6-B1C8-04FDF208C353},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={8313338A-1F0D-46D0-837F-882A202CE612},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={A9B515DC-6809-4A57-9619-42BA8FCE9ECA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={40C0DB13-2FE7-40B6-A213-587EB9A128A7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={851C10C9-651E-4A89-A849-0E72174755B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={9409D70F-F29A-4BF3-B500-6BC81A605D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={F1771D92-3FD3-4A21-8692-1AEB2E521366},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:765]: Executing op: ComponentRegister(ComponentId={7148CDBD-C751-42A8-80C9-C8FD530FDED7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={E7D9E56A-B51D-4779-8678-D8B79883BB16},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={C9F25A77-B6D7-4925-BBB5-C60AF86270CD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={CDE09CA2-FD4C-4392-9A52-B093AD431112},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:781]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:796]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:796]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:796]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:796]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:796]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:812]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (3C:08) [10:46:12:828]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:828]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:828]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:828]: Executing op: ComponentRegister(ComponentId={F466604F-FB14-4812-9C30-D55D80DFC119},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:828]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:12:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:46:12:843]: Executing op: ProgressTick() MSI (s) (3C:08) [10:46:12:843]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:46:12:843]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (3C:08) [10:46:12:843]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:46:12:921]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (3C:A4) [10:46:12:953]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI79.tmp, Entrypoint: _DeleteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSI (s) (3C:08) [10:46:13:296]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (3C:08) [10:46:13:437]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp) MSI (s) (3C:08) [10:46:13:437]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:46:13:484]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp) MSI (s) (3C:18) [10:46:13:531]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7A.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp': 2009-09-25-10-46-14-000 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-46-14-000 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-46-14-000 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-09-25-10-46-14-000 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (3C:08) [10:46:14:000]: Executing op: ActionStart(Name=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (3C:08) [10:46:14:015]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (3C:B8) [10:46:14:046]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7B.tmp, Entrypoint: StopSmcServiceReconfig MSI (s) (3C:08) [10:46:14:234]: Executing op: ActionStart(Name=WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Waiting for services to stop,) AgentMainCA: Stop request sent. MSI (s) (3C:08) [10:46:14:421]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,) MSI (s) (3C:44) [10:46:14:453]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7C.tmp, Entrypoint: WaitForSmcServiceStop AgentMainCA: SmcService state == SERVICE_RUNNING. MSI (s) (3C:08) [10:46:29:140]: Executing op: ActionStart(Name=CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) AgentMainCA: SmcService stop successful. MSI (s) (3C:08) [10:46:29:171]: Executing op: CustomActionSchedule(Action=CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_CcEvtMgrStart@4,) MSI (s) (3C:08) [10:46:29:203]: Executing op: ActionStart(Name=CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (3C:08) [10:46:29:750]: Executing op: CustomActionSchedule(Action=CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CcEvtMgrShutdown@4,) MSI (s) (3C:70) [10:46:29:828]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7D.tmp, Entrypoint: _CcEvtMgrShutdown@4 2009-09-25-10-46-31-296 : cc::StopServiceAndDepAtAnyCost(393) : There are no dependent active services for ccEvtMgr 2009-09-25-10-46-31-468 : cc::CServiceControl::WaitForService(86) : Allocated 346 bytes 2009-09-25-10-46-31-468 : cc::CServiceControl::WaitForService(118) : Waiting for Symantec Event Manager service to stop. 2009-09-25-10-46-31-468 : cc::CServiceControl::WaitForService(129) : Service status is set to 3 2009-09-25-10-46-31-468 : cc::CServiceControl::WaitForService(152) : Sleeping for 2000 milliseconds. 2009-09-25-10-46-33-468 : cc::CServiceControl::WaitForService(182) : Service status before exit 1 2009-09-25-10-46-33-468 : cc::StopService(211) : Able to stop the service ccEvtMgr 2009-09-25-10-46-33-500 : cc::StopThisServiceAtAnyCost(250) : Phew! Managed to stop ccEvtMgr using good methods 2009-09-25-10-46-33-500 : cc::StopServiceAndDepAtAnyCost(470) : Able to stop service ccEvtMgr successfully MSI (s) (3C:08) [10:46:33:531]: Executing op: ActionStart(Name=CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSIASSERT - CcEvtMgrShutdown: Able to successfully stop ccEvtMgr: MSI (s) (3C:08) [10:46:33:578]: Executing op: CustomActionSchedule(Action=CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrStart@4,) MSI (s) (3C:08) [10:46:33:593]: Executing op: ActionStart(Name=CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (3C:08) [10:46:34:171]: Executing op: CustomActionSchedule(Action=CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_CcSetMgrShutdown@4,) MSI (s) (3C:44) [10:46:34:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7E.tmp, Entrypoint: _CcSetMgrShutdown@4 2009-09-25-10-46-35-609 : cc::StopServiceAndDepAtAnyCost(393) : There are no dependent active services for ccSetMgr 2009-09-25-10-46-35-671 : cc::CServiceControl::WaitForService(86) : Allocated 334 bytes 2009-09-25-10-46-35-671 : cc::CServiceControl::WaitForService(118) : Waiting for Symantec Settings Manager service to stop. 2009-09-25-10-46-35-671 : cc::CServiceControl::WaitForService(129) : Service status is set to 3 2009-09-25-10-46-35-671 : cc::CServiceControl::WaitForService(152) : Sleeping for 2000 milliseconds. 2009-09-25-10-46-37-671 : cc::CServiceControl::WaitForService(182) : Service status before exit 1 2009-09-25-10-46-37-671 : cc::StopService(211) : Able to stop the service ccSetMgr 2009-09-25-10-46-37-718 : cc::StopThisServiceAtAnyCost(250) : Phew! Managed to stop ccSetMgr using good methods 2009-09-25-10-46-37-718 : cc::StopServiceAndDepAtAnyCost(470) : Able to stop service ccSetMgr successfully MSIRESULT PASS - CcSetMgrShutdown: Able to successfully stop ccSetMgr: MSIASSERT - 2009-09-25-10-46-37-812 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Single_Instance_Lock, 0x00000002 : MSI (s) (3C:08) [10:46:37:859]: Executing op: ActionStart(Name=FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) CcSetMgrShutdown: MSI (s) (3C:08) [10:46:37:937]: Executing op: CustomActionSchedule(Action=FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_FixCcSvcHstResourceLeak@4,) MSI (s) (3C:54) [10:46:37:984]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7F.tmp, Entrypoint: _FixCcSvcHstResourceLeak@4 2009-09-25-10-46-40-421 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-46-40-437 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-46-40-437 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-46-40-437 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - 2009-09-25-10-46-40-437 : cc::DetermineServiceResourceLeakLaunchConditions(433) : The current version on the system does not match with 106.0.1.x, current=106.4.0.6: MSI (s) (3C:08) [10:46:40:468]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) 2009-09-25-10-46-40-468 : cc::DetectAndFixServiceHostResourceLeak(484) : Launch conditions not met, bail MSI (s) (3C:08) [10:46:40:656]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (3C:14) [10:46:40:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI80.tmp, Entrypoint: StopCCApp MSI (s) (3C:08) [10:46:41:671]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) MSI (s) (3C:08) [10:46:41:953]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,) MSI (s) (3C:08) [10:46:41:984]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) MSI (s) (3C:08) [10:46:42:796]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,) MSI (s) (3C:70) [10:46:42:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI81.tmp, Entrypoint: StopRTVScan SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent SAVINST: StopService: service DefWatch does not exist, returning success. SAVINST: StopService:OpenService handle 1639384 Symantec AntiVirus SAVINST: StopService: Service Symantec AntiVirus already stopped. SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success. MSI (s) (3C:08) [10:46:47:093]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: StopService: service NAVAP does not exist, returning success. MSI (s) (3C:08) [10:46:47:140]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,) MSI (s) (3C:88) [10:46:47:203]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI82.tmp, Entrypoint: DisableRTVScan MSI (s) (3C:08) [10:46:49:062]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) SAVINST: DisableService: service Symantec AntiVirus successfully disabled. MSI (s) (3C:08) [10:46:49:062]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (3C:08) [10:46:49:062]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (3C:08) [10:46:49:093]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (3C:08) [10:46:49:093]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:46:49:281]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp) MSI (s) (3C:08) [10:46:49:296]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:46:49:359]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp) MSI (s) (3C:E0) [10:46:49:390]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI83.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp': 2009-09-25-10-46-49-484 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-46-49-484 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-46-49-484 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-09-25-10-46-49-484 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (3C:08) [10:46:49:484]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (3C:08) [10:46:49:484]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (3C:08) [10:46:49:484]: Executing op: ActionStart(Name=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:46:49:500]: Executing op: CustomActionSchedule(Action=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISRestoreNISDRVDependencies@4,) MSI (s) (3C:08) [10:46:49:500]: Executing op: ActionStart(Name=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:46:49:500]: Executing op: CustomActionSchedule(Action=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISDeleteNISDRVDependencies@4,) MSI (s) (3C:E8) [10:46:49:515]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI84.tmp, Entrypoint: _NISDeleteNISDRVDependencies@4 1: SNDLOG 2: Redirins.dll: Backup Dependencies 1: SNDLOG 2: Redirins.dll: NetBT 1: SNDLOG 2: Redirins.dll: DHCP 1: SNDLOG 2: Redirins.dll: Delete Dependencies MSI (s) (3C:08) [10:46:49:593]: Executing op: ActionStart(Name=DeleteServices,Description=Deleting services,Template=Service: [1]) 1: SNDLOG 2: Redirins.dll: Return ERROR_SUCCESS inside RemoveServiceDependencies MSI (s) (3C:08) [10:46:49:609]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (3C:08) [10:46:49:609]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (3C:08) [10:46:49:609]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (3C:08) [10:46:49:609]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (3C:08) [10:46:49:609]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (3C:08) [10:46:49:609]: Executing op: ProgressTotal(Total=17,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=Symantec NetDriver Monitor,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=AgentIPPort,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc. 3: 2 MSI (s) (3C:08) [10:46:49:609]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:609]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:625]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegRemoveKey() MSI (s) (3C:08) [10:46:49:625]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (3C:08) [10:46:49:625]: Executing op: ActionStart(Name=UnregisterClassInfo,Description=Unregister class servers,Template=Class ID: [1]) MSI (s) (3C:08) [10:46:49:625]: Executing op: RegClassInfoUnregister(Feature=NotesSnapin,Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,ClsId={2707AAC5-C268-11D1-8263-00A0C95C0756},ProgId=LOTNOTESUI.LotNotesUICtrl.1,,Description=LDVP Lotus Notes UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756} 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ProgID 3: 2 MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756} 3: 2 MSI (s) (3C:08) [10:46:49:656]: Executing op: RegClassInfoUnregister(Feature=NotesSnapin,Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,ClsId={2707AAC6-C268-11D1-8263-00A0C95C0756},,,Description=LDVP Lotus Notes UI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:46:49:656]: Executing op: ActionStart(Name=UnregisterProgIdInfo,Description=Unregistering program identifiers,Template=ProgID: [1]) MSI (s) (3C:08) [10:46:49:656]: Executing op: RegProgIdInfoUnregister(ProgId=LOTNOTESUI.LotNotesUICtrl.1,ClsId={2707AAC5-C268-11D1-8263-00A0C95C0756},,Description=LDVP Lotus Notes UI,,,,,,) MSI (s) (3C:08) [10:46:49:656]: Note: 1: 1402 2: UNKNOWN\LOTNOTESUI.LotNotesUICtrl.1 3: 2 MSI (s) (3C:08) [10:46:49:656]: Executing op: ActionStart(Name=RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (3C:08) [10:46:49:796]: Executing op: CustomActionSchedule(Action=RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=RemoveVDBDirs,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\) MSI (s) (3C:F0) [10:46:49:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI85.tmp, Entrypoint: RemoveVDBDirs SAVINST: enter RemoveVDBDirs SAVINST: CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:08) [10:46:50:703]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) SAVINST: exit RemoveVDBDirs MSI (s) (3C:08) [10:46:50:718]: Executing op: ProgressTotal(Total=3,Type=1,ByteEquivalent=175000) MSI (s) (3C:08) [10:46:50:718]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SEA\res\,Foreign=1) MSI (s) (3C:08) [10:46:50:718]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SPA\res\,Foreign=1) MSI (s) (3C:08) [10:46:50:718]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) MSI (s) (3C:08) [10:46:50:718]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (3C:08) [10:46:50:968]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:14) [10:46:51:046]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI86.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 MSI (s) (3C:08) [10:46:51:453]: Executing op: ActionStart(Name=CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (3C:08) [10:46:51:468]: Executing op: CustomActionSchedule(Action=CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=CreateEmptyFoldersRB,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\|C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\) MSI (s) (3C:08) [10:46:51:468]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (3C:08) [10:46:51:468]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:468]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:484]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:484]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:484]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:484]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\COH\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\WINDOWS\system32\drivers\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:500]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) MSI (s) (3C:08) [10:46:51:515]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,) MSI (s) (3C:08) [10:46:51:531]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) MSI (s) (3C:08) [10:46:51:546]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\;0;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\;0;) MSI (s) (3C:04) [10:46:51:593]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI87.tmp, Entrypoint: CompressFolders ADMINMOVEFILES: Compressing folders ADMINMOVEFILES: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\;0;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\;0; ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\0x0409.ini ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\AHS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COH32.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COH32LU.reg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COH32LUR.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COHCfg.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COHCfg.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COHCfg.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COHClean.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COHDLU.reg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\coh_mon.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COH_Mon.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\COH_Mon.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\rmt.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\sesHlp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\sh0000.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32\wds.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\COH32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SyKnAppS.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SyKnAppS.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SyKnAppS.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ccL608.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\ccL60U8.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions\GEDataStore.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\Global Exceptions ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SAVSubmissionEngine ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\sevinst.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\SAVSubInst.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\SAVSubInst.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\SAVSubInst.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\scs-sav.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\scs-sav.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests\scs-sav.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\SPManifests ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared\vpmsece.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\Symantec Shared ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\SPBBC.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\SPBBC.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST\SPBBC.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\MANIFEST ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\bbRGen.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\init.kc ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\SPBBCCli.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\SPBBCDrv.CAT ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\SPBBCDrv.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\SPBBCDrv.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\SPBBCEvt.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC\UpdMgr.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE\SPBBC ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common\SYMSHARE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Common ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\patch25.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData\SyKnAppS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\CommonAppData ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Default.rul ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symdns.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symfw.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symids.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symndis.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symndisv.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\SymRedir.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\SymRedir.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symredrv.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers\symtdi.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\IPSDef.zip ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\LUCHECK.EXE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\LUSETUP.EXE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\Snd.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\Snd.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest\Snd.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\msl.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\MSLight.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\MSLight.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\MSLight.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\packlist.xml ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\AvPluginImpl.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ccOEH.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ccOEH.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ccOEH.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Checksum.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Cliproxy.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\cltdef.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\AVMan.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR\NacManager.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\CMCDIR ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ControlAP.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\COUNTRY.DAT ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\DataMan.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Dec3.cfg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Default.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Default.hst ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\deuParser.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\devman.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\DoScan.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\dot1xtray.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\DWHWizrd.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\dwLdPntScan.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ExchngUI.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\gdiplus.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\GUProxy.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help\ClientHelp.chm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Help ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\HPPProtectionProviderUI.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\I2ldvp3.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\idstrafficpipe.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IMail.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IMailUI.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU\DefUDply.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU\LuAuth.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\IU ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LDDateTm.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LDVPCtls.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LDVPDlgs.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ldvpui.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\License.rtf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LotNtsUI.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LuaWrap.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LuHstEdt.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\LuMan.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ManagedUnloader.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\moniker.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\NAVNTUTL.DLL ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Netport.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\nlnhook.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\nLNVP.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\nnewdefs.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\notesext.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\OEHeur.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\patch25d.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PatchWrap.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PatchWrapPS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PLATFORM.DAT ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\protection.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ProtectionProviderPS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\ProtectionUtil.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\PSSensor.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\qscomm32.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\QsInfo.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\qspak32.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\RasSymEap.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ActaRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\AVManRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ControlAPRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\DevManRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\DoScanRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ExchngUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\GUProxyRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\IMailRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\IMailUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LDDateTmRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LDVPUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\LUManRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\NetportRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\notesextRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\PScanRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SavMainUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\sfmanRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SgHIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SLICWrapRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\smcGuiRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SmcRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SpNetRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SSHelperRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SUBRES.loc ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SyLinkRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\tseRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\vpmseceRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\VpshellRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\WebShellRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res\1033 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\res ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Rtvscan.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\RTVScanPS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\RtvStart.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SAVCProd.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SavEmail.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SavMainUI.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SAVSesHlp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SAVSubmitter.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SavUI.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SCANCFG.DAT ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\scandlgs.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\sdi.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SDPCK32I.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SDSNAPSX.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SepLuCallback.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\serdef.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SescLU.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SescLUPS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\sfConfig.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\sfman.plg ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\sgConfig.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SgHI.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Smc.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SmcGui.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SNAC.EXE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SnacNp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SpNet.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SSHelper.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SSSensor.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SyLink.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SyLink.xml ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SyLog.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymCorpUI.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymDelta.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymNAPSHAgent.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymProtectStorage.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymProtectUI.ocx ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SymRasMan.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SysPlant.Inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SysPlant.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\SystemSnapshotRules.bin ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Teefer2.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Teefer2.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Teefer2.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Teefer2m.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\Teefer2_m.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\TFMAN.DLL ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\trident.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\tse.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\tseConfig.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\TseConfigRes.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\TSysConf.xml ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\vpshell2.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\webshell.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\WGX.SYS ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\WGXMAN.DLL ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\WinLogoutNotifier.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\wpsman.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\WSCSAvNotifier.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta\xdelta3.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP\XDelta ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec\SEP ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files\Symantec ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\program files ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccALEng.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccAlert.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccApp.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccCmn62.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccCmn62.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccCmn62.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccEmlPxy.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccErrDsp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccEvtCli.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccEvtMgr.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccEvtPlg.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccInst.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccL60.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccL60U.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\CCLGVIEW.CHM ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccLgView.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccProd.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccProSub.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccScanW.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSet.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSetEvt.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSetMgr.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSetPlg.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSvc.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccSvcHst.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccVrTrst.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ccWebWnd.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\dec_abi.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\dec_abi.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\dec_abi.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\dec_abi.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\DefUtDCD.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtsp.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtsp.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtsp.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspl.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspl.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspl.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspx.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspx.inf ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers\srtspx.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\Drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\ecmldr32.DLL ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcAlert.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcApp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcEmlPxy.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcErrDsp.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcLgView.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\rcSvcHst.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\srt.grd ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\srt.sig ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest\srt.spm ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\Manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\SavRT32.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\Srtsp32.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP\srtUnin.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE\SRTSP ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist\SYMSHARE ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Redist ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\sdi.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\serdef.dat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\setAid.ini ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\setup.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\setup.ini ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\smcinst.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SNDSrvc.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SNDSvc.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SNDunin.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SyLink.xml ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Symantec AntiVirus.msi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SymNeti.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\SymRedir.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi\atl71.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\Ansi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\atl71.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers\WPSDRVnt.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers\WpsHelper.sys ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\drivers ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\FwsVpn.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\msvcp71.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\msvcr71.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\SymVPN.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32\sysfer.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\System32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\vdefhub.zip ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi\ATL80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\Ansi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\ATL80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80CHS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80CHT.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80DEU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80ENU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80ESP.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80FRA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80ITA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80JPN.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80KOR.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfc80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\mfcm80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\msvcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\msvcp80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32\msvcr80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\system32 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag\ATL80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\53t3z6j5.7ag ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\mfc80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\mfc80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\mfcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\5z1v718o.6n8 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\ATL80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\73t3z6j5.7ag ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\mfc80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\mfc80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\mfcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\7z1v718o.6n8 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\msvcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\msvcp80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4\msvcr80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\92rg91xw.1p4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\b2rg91xw.1p4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\j4auwzcy.rsh ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Manifests ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\n3oqdoe3.l2 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\pefn04mk.ve6 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\i4auwzcy.rsh ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\m3oqdoe3.l2 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\u1sw1o0k.9hi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies\uxgs54we.kj4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\Policies ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\refn04mk.ve6 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\v1sw1o0k.9hi ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4\. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4\.. ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs\vxgs54we.kj4 ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows\winsxs ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\Windows ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\WindowsInstaller-KB893803-x86.exe ADMINMOVEFILES: Compressed C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ ADMINMOVEFILES: Compressed C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\. ADMINMOVEFILES: Compressed C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\.. MSI (s) (3C:08) [10:47:23:453]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) ADMINMOVEFILES: Compressed C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\ MSI (s) (3C:08) [10:47:23:453]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (3C:08) [10:47:23:468]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (3C:08) [10:47:23:468]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (3C:20) [10:47:23:500]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI88.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 2009-09-25-10-47-23-609 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-47-23-609 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-47-23-609 : cc::StopServiceAndDepAtAnyCost(380) : The service ccSetMgr is already stopped. Current state=1 MSI (s) (3C:08) [10:47:23:609]: Executing op: ActionStart(Name=MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C,,) StopCcSetMgrOnOverOrBrokenInstall: Able to stop ccSetMgr MSI (s) (3C:08) [10:47:23:828]: Executing op: CustomActionSchedule(Action=MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MsxmlFixup,) MSI (s) (3C:10) [10:47:23:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI89.tmp, Entrypoint: MsxmlFixup SAVINST: CustomActionData= MSI (s) (3C:08) [10:47:24:984]: Executing op: ActionStart(Name=irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) SAVINST: CDirSystemSFPCacheDir is empty or not set MSI (s) (3C:08) [10:47:25:140]: Executing op: CustomActionSchedule(Action=irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_LoadEMPlugin@4,) MSI (s) (3C:08) [10:47:25:140]: Executing op: ActionStart(Name=irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:47:25:203]: Executing op: CustomActionSchedule(Action=irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_RestartDrivers@4,CustomActionData=SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 ) MSI (s) (3C:08) [10:47:25:218]: Executing op: ActionStart(Name=irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:47:25:218]: Executing op: CustomActionSchedule(Action=irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_StopDrivers@4,) MSI (s) (3C:08) [10:47:25:234]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (3C:08) [10:47:25:234]: Executing op: ProgressTotal(Total=54485707,Type=0,ByteEquivalent=1) MSI (s) (3C:08) [10:47:25:234]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:25:265]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:25:265]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=32768,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (3C:08) [10:47:25:265]: Executing op: FileCopy(SourceName=ExchngUI.ocx,SourceCabKey=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=ExchngUI.ocx,Attributes=16384,FileSize=110448,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:296]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:296]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:25:296]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (3C:08) [10:47:25:296]: Executing op: FileCopy(SourceName=vpmsece.dll,SourceCabKey=vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=vpmsece.dll,Attributes=16384,FileSize=97648,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:312]: File: C:\Program Files\Common Files\Symantec Shared\vpmsece.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:312]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:25:312]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:25:312]: Executing op: FileCopy(SourceName=ccEmlPxy.dll,SourceCabKey=ccEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,DestName=ccEmlPxy.dll,Attributes=17408,FileSize=353640,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:328]: File: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:343]: Executing op: FileCopy(SourceName=rcEmlPxy.dll,SourceCabKey=rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,DestName=rcEmlPxy.dll,Attributes=17408,FileSize=14184,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:343]: File: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:343]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:25:343]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:25:343]: Executing op: FileCopy(SourceName=OEHeur.dll,SourceCabKey=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=OEHeur.dll,Attributes=17408,FileSize=50536,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:375]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:375]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:25:375]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:25:375]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (3C:08) [10:47:25:375]: Executing op: FileCopy(SourceName=ccOEH.grd,SourceCabKey=ccOEH.grd.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.grd,Attributes=16384,FileSize=231,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=1229849169,HashPart2=789313286,HashPart3=-465239530,HashPart4=-2061413607,,) MSI (s) (3C:08) [10:47:25:390]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll) MSI (s) (3C:08) [10:47:25:390]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (3C:08) [10:47:25:390]: Executing op: FileCopy(SourceName=ccOEH.spm,SourceCabKey=ccOEH.spm.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.spm,Attributes=16384,FileSize=1048,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=-1718251126,HashPart2=-1928502148,HashPart3=-1748298974,HashPart4=1803795058,,) MSI (s) (3C:08) [10:47:25:406]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.spm; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll) MSI (s) (3C:08) [10:47:25:406]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (3C:08) [10:47:25:406]: Executing op: FileCopy(SourceName=ccOEH.sig,SourceCabKey=ccOEH.sig.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.sig,Attributes=16384,FileSize=2269,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=598427776,HashPart2=-850929035,HashPart3=1837245898,HashPart4=313533230,,) MSI (s) (3C:08) [10:47:25:421]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.sig; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll) MSI (s) (3C:08) [10:47:25:421]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:25:421]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:25:421]: Executing op: FileCopy(SourceName=IMail.dll,SourceCabKey=IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=IMail.dll,Attributes=16384,FileSize=337264,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:453]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:453]: Executing op: FileCopy(SourceName=IMailUI.ocx,SourceCabKey=IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=IMailUI.ocx,Attributes=16384,FileSize=117104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:484]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:484]: Executing op: FileCopy(SourceName=SavEmail.dll,SourceCabKey=SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=SavEmail.dll,Attributes=16384,FileSize=374128,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:515]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:515]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:25:515]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (3C:08) [10:47:25:515]: Executing op: FileCopy(SourceName=symredrv.sys,SourceCabKey=symredrv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symredrv.sys,Attributes=17408,FileSize=26416,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:515]: File: C:\WINDOWS\system32\Drivers\symredrv.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:515]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:25:515]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:25:531]: Executing op: FileCopy(SourceName=SNDSrvc.exe,SourceCabKey=SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SNDSrvc.exe,Attributes=17408,FileSize=15240,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:546]: File: C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:546]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:25:546]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (3C:08) [10:47:25:546]: Executing op: FileCopy(SourceName=symids.sys,SourceCabKey=symids.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symids.sys,Attributes=17408,FileSize=39856,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:562]: File: C:\WINDOWS\system32\Drivers\symids.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:562]: Executing op: FileCopy(SourceName=symndis.sys,SourceCabKey=symndis.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symndis.sys,Attributes=17408,FileSize=35120,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:562]: File: C:\WINDOWS\system32\Drivers\symndis.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:562]: Executing op: FileCopy(SourceName=symdns.sys,SourceCabKey=symdns.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symdns.sys,Attributes=17408,FileSize=12720,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:593]: File: C:\WINDOWS\system32\Drivers\symdns.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:593]: Executing op: FileCopy(SourceName=symfw.sys,SourceCabKey=symfw.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symfw.sys,Attributes=17408,FileSize=145968,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:609]: File: C:\WINDOWS\system32\Drivers\symfw.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:609]: Executing op: FileCopy(SourceName=SymRedir.cat,SourceCabKey=SymRedir.cat.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.cat,Attributes=16384,FileSize=9892,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=1348618239,HashPart2=-312429527,HashPart3=-1439933381,HashPart4=14350311,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:625]: File: C:\WINDOWS\system32\Drivers\SymRedir.cat; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:25:625]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (3C:08) [10:47:25:625]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:25:625]: Executing op: FileCopy(SourceName=SymRedir.dll,SourceCabKey=SymRedir.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.dll,Attributes=17408,FileSize=242056,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:671]: File: C:\WINDOWS\system32\SymRedir.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:671]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:25:671]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (3C:08) [10:47:25:671]: Executing op: FileCopy(SourceName=SymRedir.inf,SourceCabKey=SymRedir.inf.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.inf,Attributes=16384,FileSize=1356,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-1048477280,HashPart2=-2011906757,HashPart3=-1805394050,HashPart4=-1210466103,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:703]: File: C:\WINDOWS\system32\Drivers\SymRedir.inf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:25:703]: Executing op: FileCopy(SourceName=symtdi.sys,SourceCabKey=symtdi.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symtdi.sys,Attributes=17408,FileSize=188080,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:734]: File: C:\WINDOWS\system32\Drivers\symtdi.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:734]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:25:734]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:25:734]: Executing op: FileCopy(SourceName=Default.rul,SourceCabKey=Default.rul.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Default.rul,Attributes=16385,FileSize=6884,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=75727830,HashPart2=1129919201,HashPart3=-1451797446,HashPart4=477736348,,) MSI (s) (3C:08) [10:47:25:765]: File: C:\Program Files\Common Files\Symantec Shared\Default.rul; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:765]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (3C:08) [10:47:25:765]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:25:765]: Executing op: FileCopy(SourceName=SymNeti.dll,SourceCabKey=SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymNeti.dll,Attributes=17408,FileSize=625032,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:796]: File: C:\WINDOWS\system32\SymNeti.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:796]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:25:796]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:25:796]: Executing op: FileCopy(SourceName=SNDSvc.dll,SourceCabKey=SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SNDSvc.dll,Attributes=17408,FileSize=217992,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:843]: File: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:843]: Executing op: FileCopy(SourceName=SNDunin.dll,SourceCabKey=SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SNDunin.dll,Attributes=17408,FileSize=87432,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:890]: File: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:890]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:25:890]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (3C:08) [10:47:25:890]: Executing op: FileCopy(SourceName=symndisv.sys,SourceCabKey=symndisv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symndisv.sys,Attributes=17408,FileSize=38448,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:25:906]: File: C:\WINDOWS\system32\Drivers\symndisv.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:25:906]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:25:906]: Executing op: SetSourceFolder(Folder=1\Manifest\) MSI (s) (3C:08) [10:47:25:906]: Executing op: FileCopy(SourceName=Snd.spm,SourceCabKey=Snd.spm.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.spm,Attributes=16384,FileSize=8368,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2136229733,HashPart2=-1883064883,HashPart3=302220431,HashPart4=-108332915,,) MSI (s) (3C:08) [10:47:25:937]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:937]: Executing op: FileCopy(SourceName=Snd.grd,SourceCabKey=Snd.grd.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.grd,Attributes=16384,FileSize=229,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1920103754,HashPart2=-1626567416,HashPart3=1493301101,HashPart4=-2019899714,,) MSI (s) (3C:08) [10:47:25:937]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:937]: Executing op: FileCopy(SourceName=Snd.sig,SourceCabKey=Snd.sig.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.sig,Attributes=16384,FileSize=2269,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=134562749,HashPart2=-676769538,HashPart3=867006947,HashPart4=-294546192,,) MSI (s) (3C:08) [10:47:25:953]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:953]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:25:953]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:25:953]: Executing op: FileCopy(SourceName=COHCfg.spm,SourceCabKey=COHCfg.spm.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.spm,Attributes=16384,FileSize=888,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1291752176,HashPart2=-438617264,HashPart3=684428954,HashPart4=118759799,,) MSI (s) (3C:08) [10:47:25:953]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:953]: Executing op: FileCopy(SourceName=COHCfg.grd,SourceCabKey=COHCfg.grd.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.grd,Attributes=16384,FileSize=232,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1067045099,HashPart2=-1468842978,HashPart3=-1774832287,HashPart4=-1949860618,,) MSI (s) (3C:08) [10:47:25:953]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:953]: Executing op: SetTargetFolder(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\) MSI (s) (3C:08) [10:47:25:953]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:25:968]: Executing op: FileCopy(SourceName=rmt.dat,SourceCabKey=rmt.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=rmt.dat,Attributes=16384,FileSize=6512,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-660993489,HashPart2=1878272727,HashPart3=1211516667,HashPart4=-872799721,,) MSI (s) (3C:08) [10:47:25:984]: File: C:\Documents and Settings\All Users\Application Data\Symantec\rmt.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:25:984]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:25:984]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:25:984]: Executing op: FileCopy(SourceName=COHCfg.sig,SourceCabKey=COHCfg.sig.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.sig,Attributes=16384,FileSize=2267,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-150989569,HashPart2=1269690375,HashPart3=1454492642,HashPart4=376878383,,) MSI (s) (3C:08) [10:47:26:000]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:000]: Executing op: SetTargetFolder(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\) MSI (s) (3C:08) [10:47:26:000]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:26:000]: Executing op: FileCopy(SourceName=wds.dat,SourceCabKey=wds.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=wds.dat,Attributes=16384,FileSize=2464,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=786787974,HashPart2=-854379718,HashPart3=700029327,HashPart4=448295531,,) MSI (s) (3C:08) [10:47:26:031]: File: C:\Documents and Settings\All Users\Application Data\Symantec\wds.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:031]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\) MSI (s) (3C:08) [10:47:26:031]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:26:031]: Executing op: FileCopy(SourceName=COHDLU.reg,SourceCabKey=COHDataLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHDLU.reg,Attributes=16386,FileSize=400,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=559857112,HashPart2=739586223,HashPart3=874511266,HashPart4=-1413001547,,) MSI (s) (3C:08) [10:47:26:031]: File: C:\Program Files\Common Files\Symantec Shared\COH\COHDLU.reg; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:031]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\drivers\) MSI (s) (3C:08) [10:47:26:031]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:26:031]: Executing op: FileCopy(SourceName=coh_mon.cat,SourceCabKey=coh_mon.cat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=coh_mon.cat,Attributes=16384,FileSize=10537,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-882555572,HashPart2=1388199561,HashPart3=507658006,HashPart4=1961718960,,) MSI (s) (3C:08) [10:47:26:062]: File: C:\WINDOWS\system32\drivers\coh_mon.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:062]: Executing op: FileCopy(SourceName=COH_Mon.inf,SourceCabKey=COH_Mon.inf.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH_Mon.inf,Attributes=16384,FileSize=706,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1950039821,HashPart2=-1789674154,HashPart3=-1034326643,HashPart4=1226179042,,) MSI (s) (3C:08) [10:47:26:062]: File: C:\WINDOWS\system32\drivers\COH_Mon.inf; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:062]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\) MSI (s) (3C:08) [10:47:26:062]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:26:062]: Executing op: FileCopy(SourceName=COH32LU.reg,SourceCabKey=COH32LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH32LU.reg,Attributes=16386,FileSize=407,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1446768976,HashPart2=917713645,HashPart3=1391366606,HashPart4=-1877902828,,) MSI (s) (3C:08) [10:47:26:062]: File: C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:062]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:26:062]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:26:062]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUI.dll,SourceCabKey=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,DestName=HPPProtectionProviderUI.dll,Attributes=16384,FileSize=320880,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:109]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:109]: Executing op: SetTargetFolder(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\) MSI (s) (3C:08) [10:47:26:109]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\) MSI (s) (3C:08) [10:47:26:109]: Executing op: FileCopy(SourceName=patch25.dll,SourceCabKey=patch25.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=patch25.dll,Attributes=16384,FileSize=136840,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.32.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:26:140]: File: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\patch25.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:26:140]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\) MSI (s) (3C:08) [10:47:26:140]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\53t3z6j5.7ag\) MSI (s) (3C:08) [10:47:26:140]: Executing op: FileCopy(SourceName=d3t3z6j5.7ag|ATL80.dll,SourceCabKey=ATL80.dll.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=ATL80.dll,Attributes=16384,FileSize=96256,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:26:156]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ATL80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:26:156]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:26:156]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:26:156]: Executing op: FileCopy(SourceName=a3t3z6j5.7ag|x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat,SourceCabKey=catalog.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat,Attributes=16384,FileSize=8335,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=677977816,HashPart2=-1444932594,HashPart3=11420790,HashPart4=778492740,,) MSI (s) (3C:08) [10:47:26:187]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:187]: Executing op: FileCopy(SourceName=93t3z6j5.7ag|x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest,SourceCabKey=manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest,Attributes=16384,FileSize=465,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-390342590,HashPart2=1934930840,HashPart3=-175952507,HashPart4=-1653213634,,) MSI (s) (3C:08) [10:47:26:187]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:187]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\) MSI (s) (3C:08) [10:47:26:187]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\Policies\i4auwzcy.rsh\) MSI (s) (3C:08) [10:47:26:187]: Executing op: FileCopy(SourceName=m4auwzcy.rsh|8.0.50727.762.cat,SourceCabKey=catalog.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1309080919,HashPart2=1352258197,HashPart3=-654966666,HashPart4=2025170442,,) MSI (s) (3C:08) [10:47:26:234]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\8.0.50727.762.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:234]: Executing op: FileCopy(SourceName=l4auwzcy.rsh|8.0.50727.762.policy,SourceCabKey=manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=800,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1900057723,HashPart2=-1855151547,HashPart3=-330836949,HashPart4=-619193326,,) MSI (s) (3C:08) [10:47:26:265]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\8.0.50727.762.policy; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:26:265]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:26:265]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:26:265]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Checksum.exe,Attributes=16384,FileSize=308552,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:296]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:296]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=DataMan.dll,Attributes=16384,FileSize=111944,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:328]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (3C:08) [10:47:26:328]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (3C:08) [10:47:26:328]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=FwsVpn.dll,Attributes=16384,FileSize=87368,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:359]: File: C:\WINDOWS\system32\FwsVpn.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:359]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:26:359]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:26:359]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=GUProxy.plg,Attributes=16384,FileSize=214344,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:390]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:390]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124784,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:406]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:406]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=376688,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:468]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:468]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=296304,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:484]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:484]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39240,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:500]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:500]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LuMan.plg,Attributes=16384,FileSize=390472,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:531]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:531]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17776,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:546]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:546]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Netport.dll,Attributes=16384,FileSize=165192,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:562]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:562]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PSSensor.dll,Attributes=16384,FileSize=32072,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:578]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:578]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PatchWrap.exe,Attributes=16384,FileSize=42312,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:609]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:609]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16200,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:625]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:625]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40304,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:656]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234864,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:687]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:687]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SSHelper.dll,Attributes=16384,FileSize=1369416,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:734]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:734]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SSSensor.dll,Attributes=16384,FileSize=57672,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:734]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:734]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:765]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:765]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SescLUPS.dll,Attributes=16384,FileSize=21320,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:781]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:781]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SescLU.exe,Attributes=16384,FileSize=353608,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:796]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:796]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SgHI.dll,Attributes=16384,FileSize=501064,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:843]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:843]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Smc.exe,Attributes=16384,FileSize=1864888,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:890]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SmcGui.exe,Attributes=16384,FileSize=1455432,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:906]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:906]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SpNet.dll,Attributes=16384,FileSize=591176,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:921]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:921]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SyLink.dll,Attributes=16384,FileSize=1205576,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:937]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:937]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SyLog.dll,Attributes=16384,FileSize=157000,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:26:953]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:26:953]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SymCorpUI.exe,Attributes=16384,FileSize=644464,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:000]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:000]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (3C:08) [10:47:27:000]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (3C:08) [10:47:27:000]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SymVPN.dll,Attributes=16384,FileSize=107848,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:015]: File: C:\WINDOWS\system32\SymVPN.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:015]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:27:015]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:27:015]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10568,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:031]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:031]: Executing op: FileCopy(SourceName=Default.dat,SourceCabKey=default.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Default.dat,Attributes=16384,FileSize=34176,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,) MSI (s) (3C:08) [10:47:27:046]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Default.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:27:046]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=deuParser.dll,Attributes=16384,FileSize=148808,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:078]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:078]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=gdiplus.dll,Attributes=16384,FileSize=1724416,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.1.3102.5581,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:27:109]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:27:109]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|idstrafficpipe.dll,SourceCabKey=idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=idstrafficpipe.dll,Attributes=16384,FileSize=283976,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:140]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:140]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ldvpui.ocx,Attributes=16384,FileSize=178032,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:171]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:171]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,) MSI (s) (3C:08) [10:47:27:187]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:27:187]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:218]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:27:218]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=sfConfig.dll,Attributes=16384,FileSize=480584,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:250]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:250]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=sgConfig.dll,Attributes=16384,FileSize=283976,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:265]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:265]: Executing op: FileCopy(SourceName=TFMAN.DLL,SourceCabKey=tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TFMAN.DLL,Attributes=16384,FileSize=116040,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:281]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:281]: Executing op: FileCopy(SourceName=trident.dll,SourceCabKey=trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=trident.dll,Attributes=16384,FileSize=972104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:296]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:296]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=tse.dll,Attributes=16384,FileSize=824648,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:328]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=tseConfig.dll,Attributes=16384,FileSize=673096,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:359]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:359]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=wpsman.dll,Attributes=16384,FileSize=66888,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:359]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:359]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,) MSI (s) (3C:08) [10:47:27:359]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TSysConf.xml; Won't Overwrite; Won't patch; Existing file is unversioned but modified MSI (s) (3C:08) [10:47:27:359]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:27:359]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:27:359]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681336,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=4.1.1.3,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:406]: File: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:406]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:437]: File: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:437]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124264,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:468]: File: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:468]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27496,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:484]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:484]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287592,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:531]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:531]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218472,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:546]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:546]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425320,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:562]: File: C:\Program Files\Common Files\Symantec Shared\ccL60.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:562]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534888,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:593]: File: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:593]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=664936,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:625]: File: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:625]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Help\) MSI (s) (3C:08) [10:47:27:625]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:27:625]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (3C:08) [10:47:27:640]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (3C:08) [10:47:27:656]: File: C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (3C:08) [10:47:27:656]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:27:656]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:27:656]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:671]: File: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:671]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177512,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:703]: File: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:703]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267624,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:734]: File: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:734]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:750]: File: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:750]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:765]: File: C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:765]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:781]: File: C:\Program Files\Common Files\Symantec Shared\rcApp.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:781]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:27:781]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:27:781]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,) MSI (s) (3C:08) [10:47:27:796]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:27:796]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,) MSI (s) (3C:08) [10:47:27:812]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:27:812]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,) MSI (s) (3C:08) [10:47:27:843]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:27:843]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:27:843]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:27:843]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312680,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:875]: File: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:875]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108392,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:890]: File: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:890]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9576,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:906]: File: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:906]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75112,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:937]: File: C:\Program Files\Common Files\Symantec Shared\ccInst.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:937]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62824,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:968]: File: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:968]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33640,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:27:968]: File: C:\Program Files\Common Files\Symantec Shared\ccProd.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:27:968]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=360808,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:000]: File: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:000]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71016,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:015]: File: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:015]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17768,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:031]: File: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:031]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144744,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:062]: File: C:\Program Files\Common Files\Symantec Shared\ccSet.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:062]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214376,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:078]: File: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:078]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132456,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:093]: File: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:093]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:28:093]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:28:093]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259432,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:125]: File: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:125]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:125]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:125]: Executing op: FileCopy(SourceName=d2rg91xw.1p4|x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest,SourceCabKey=manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest,Attributes=16384,FileSize=1869,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1608313772,HashPart2=1322122606,HashPart3=432493637,HashPart4=-813555962,,) MSI (s) (3C:08) [10:47:28:156]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:156]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\) MSI (s) (3C:08) [10:47:28:156]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\92rg91xw.1p4\) MSI (s) (3C:08) [10:47:28:156]: Executing op: FileCopy(SourceName=h2rg91xw.1p4|msvcr80.dll,SourceCabKey=msvcr80.dll.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,DestName=msvcr80.dll,Attributes=16384,FileSize=626688,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:171]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcr80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:171]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:171]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:171]: Executing op: FileCopy(SourceName=e2rg91xw.1p4|x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat,SourceCabKey=catalog.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat,Attributes=16384,FileSize=8335,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-170259847,HashPart2=1581327848,HashPart3=-1721389771,HashPart4=-535165170,,) MSI (s) (3C:08) [10:47:28:203]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:203]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\) MSI (s) (3C:08) [10:47:28:203]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\92rg91xw.1p4\) MSI (s) (3C:08) [10:47:28:203]: Executing op: FileCopy(SourceName=j2rg91xw.1p4|msvcm80.dll,SourceCabKey=msvcm80.dll.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,DestName=msvcm80.dll,Attributes=16384,FileSize=479232,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:218]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcm80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:218]: Executing op: FileCopy(SourceName=i2rg91xw.1p4|msvcp80.dll,SourceCabKey=msvcp80.dll.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,DestName=msvcp80.dll,Attributes=16384,FileSize=548864,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:250]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcp80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:250]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\) MSI (s) (3C:08) [10:47:28:250]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\Policies\uxgs54we.kj4\) MSI (s) (3C:08) [10:47:28:250]: Executing op: FileCopy(SourceName=yxgs54we.kj4|8.0.50727.762.cat,SourceCabKey=catalog.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2106179625,HashPart2=597323869,HashPart3=638293652,HashPart4=-802778727,,) MSI (s) (3C:08) [10:47:28:281]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\8.0.50727.762.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:296]: Executing op: FileCopy(SourceName=xxgs54we.kj4|8.0.50727.762.policy,SourceCabKey=manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=800,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1815181913,HashPart2=-1131591993,HashPart3=935110623,HashPart4=-587362401,,) MSI (s) (3C:08) [10:47:28:296]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\8.0.50727.762.policy; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:296]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:28:296]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:28:296]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:296]: File: C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:296]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\) MSI (s) (3C:08) [10:47:28:296]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\5z1v718o.6n8\) MSI (s) (3C:08) [10:47:28:296]: Executing op: FileCopy(SourceName=ez1v718o.6n8|mfc80u.dll,SourceCabKey=mfc80u.dll.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfc80u.dll,Attributes=16384,FileSize=1093120,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:343]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80u.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:343]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:343]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:343]: Executing op: FileCopy(SourceName=az1v718o.6n8|x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat,SourceCabKey=catalog.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat,Attributes=16384,FileSize=8335,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-532717954,HashPart2=1802971700,HashPart3=297432089,HashPart4=1491384408,,) MSI (s) (3C:08) [10:47:28:343]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:343]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\) MSI (s) (3C:08) [10:47:28:343]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\5z1v718o.6n8\) MSI (s) (3C:08) [10:47:28:343]: Executing op: FileCopy(SourceName=dz1v718o.6n8|mfcm80.dll,SourceCabKey=mfcm80.dll.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfcm80.dll,Attributes=16384,FileSize=69632,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:359]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:359]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:359]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:359]: Executing op: FileCopy(SourceName=9z1v718o.6n8|x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest,SourceCabKey=manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest,Attributes=16384,FileSize=2371,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-245778281,HashPart2=-491046891,HashPart3=-1176561905,HashPart4=479893440,,) MSI (s) (3C:08) [10:47:28:359]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:359]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\) MSI (s) (3C:08) [10:47:28:375]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\5z1v718o.6n8\) MSI (s) (3C:08) [10:47:28:375]: Executing op: FileCopy(SourceName=gz1v718o.6n8|mfcm80u.dll,SourceCabKey=mfcm80u.dll.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfcm80u.dll,Attributes=16384,FileSize=57856,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:390]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80u.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:390]: Executing op: FileCopy(SourceName=fz1v718o.6n8|mfc80.dll,SourceCabKey=mfc80.dll.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfc80.dll,Attributes=16384,FileSize=1101824,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:437]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:437]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\) MSI (s) (3C:08) [10:47:28:437]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\Policies\u1sw1o0k.9hi\) MSI (s) (3C:08) [10:47:28:437]: Executing op: FileCopy(SourceName=y1sw1o0k.9hi|8.0.50727.762.cat,SourceCabKey=catalog.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=221961368,HashPart2=1170376425,HashPart3=302500450,HashPart4=-1092618479,,) MSI (s) (3C:08) [10:47:28:437]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\8.0.50727.762.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:437]: Executing op: FileCopy(SourceName=x1sw1o0k.9hi|8.0.50727.762.policy,SourceCabKey=manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=800,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-112410649,HashPart2=-792148122,HashPart3=-1210313453,HashPart4=502490284,,) MSI (s) (3C:08) [10:47:28:437]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\8.0.50727.762.policy; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:437]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\) MSI (s) (3C:08) [10:47:28:437]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\pefn04mk.ve6\) MSI (s) (3C:08) [10:47:28:437]: Executing op: FileCopy(SourceName=0ffn04mk.ve6|mfc80ENU.dll,SourceCabKey=mfc80ENU.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ENU.dll,Attributes=16384,FileSize=57344,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:453]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ENU.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:453]: Executing op: FileCopy(SourceName=zefn04mk.ve6|mfc80ESP.dll,SourceCabKey=mfc80ESP.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ESP.dll,Attributes=16384,FileSize=61440,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=3082,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:484]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ESP.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:484]: Executing op: FileCopy(SourceName=yefn04mk.ve6|mfc80CHT.dll,SourceCabKey=mfc80CHT.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80CHT.dll,Attributes=16384,FileSize=45056,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1028,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:484]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHT.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:484]: Executing op: FileCopy(SourceName=xefn04mk.ve6|mfc80CHS.dll,SourceCabKey=mfc80CHS.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80CHS.dll,Attributes=16384,FileSize=40960,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=2052,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:500]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHS.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:500]: Executing op: FileCopy(SourceName=2ffn04mk.ve6|mfc80FRA.dll,SourceCabKey=mfc80FRA.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80FRA.dll,Attributes=16384,FileSize=61440,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1036,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:515]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80FRA.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:515]: Executing op: FileCopy(SourceName=3ffn04mk.ve6|mfc80ITA.dll,SourceCabKey=mfc80ITA.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ITA.dll,Attributes=16384,FileSize=61440,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1040,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:515]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ITA.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:515]: Executing op: FileCopy(SourceName=1ffn04mk.ve6|mfc80DEU.dll,SourceCabKey=mfc80DEU.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80DEU.dll,Attributes=16384,FileSize=65536,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1031,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:531]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80DEU.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:531]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:531]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\manifest\|Windows\winsxs\Manifests\) MSI (s) (3C:08) [10:47:28:531]: Executing op: FileCopy(SourceName=uefn04mk.ve6|x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat,SourceCabKey=catalog.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat,Attributes=16384,FileSize=8348,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1329324255,HashPart2=-144183312,HashPart3=-2005038432,HashPart4=-474094413,,) MSI (s) (3C:08) [10:47:28:531]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:531]: Executing op: FileCopy(SourceName=tefn04mk.ve6|x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest,SourceCabKey=manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest,Attributes=16384,FileSize=1239,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=137716054,HashPart2=1392934248,HashPart3=-215011230,HashPart4=-2107716216,,) MSI (s) (3C:08) [10:47:28:531]: File: C:\WINDOWS\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:531]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\) MSI (s) (3C:08) [10:47:28:531]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\pefn04mk.ve6\) MSI (s) (3C:08) [10:47:28:531]: Executing op: FileCopy(SourceName=4ffn04mk.ve6|mfc80JPN.dll,SourceCabKey=mfc80JPN.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80JPN.dll,Attributes=16384,FileSize=49152,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1041,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:531]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80JPN.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:531]: Executing op: FileCopy(SourceName=5ffn04mk.ve6|mfc80KOR.dll,SourceCabKey=mfc80KOR.dll.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80KOR.dll,Attributes=16384,FileSize=49152,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,Version=8.0.50727.762,Language=1042,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:28:531]: File: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80KOR.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:28:531]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\) MSI (s) (3C:08) [10:47:28:531]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\Policies\m3oqdoe3.l2\) MSI (s) (3C:08) [10:47:28:531]: Executing op: FileCopy(SourceName=q3oqdoe3.l2|8.0.50727.762.cat,SourceCabKey=catalog.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8361,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-530620013,HashPart2=1905149412,HashPart3=208124539,HashPart4=-2077354341,,) MSI (s) (3C:08) [10:47:28:546]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\8.0.50727.762.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:546]: Executing op: FileCopy(SourceName=p3oqdoe3.l2|8.0.50727.762.policy,SourceCabKey=manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=806,PerTick=32768,,VerifyMedia=1,ElevateFlags=4,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809765203,HashPart2=844196342,HashPart3=-1534583972,HashPart4=1295502064,,) MSI (s) (3C:08) [10:47:28:546]: File: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\8.0.50727.762.policy; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:546]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (3C:08) [10:47:28:546]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\) MSI (s) (3C:08) [10:47:28:546]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=337242,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-480436066,HashPart2=2137194416,HashPart3=1755450446,HashPart4=-1316875066,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:562]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:28:562]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:28:562]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (3C:08) [10:47:28:562]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=NacManager.plg,Attributes=16384,FileSize=70984,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:593]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:593]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:28:593]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:28:593]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap.dll,SourceCabKey=rassymeap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=RasSymEap.dll,Attributes=16384,FileSize=79176,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:609]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:609]: Executing op: FileCopy(SourceName=SNAC.EXE,SourceCabKey=snac.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SNAC.EXE,Attributes=16384,FileSize=341320,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:656]: Executing op: FileCopy(SourceName=SnacNp.dll,SourceCabKey=snacnp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SnacNp.dll,Attributes=16384,FileSize=18760,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:656]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent.dll,SourceCabKey=symnapshagent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SymNAPSHAgent.dll,Attributes=16384,FileSize=91464,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:703]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:703]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan.dll,SourceCabKey=symrasman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SymRasMan.dll,Attributes=16384,FileSize=124232,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:734]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:734]: Executing op: FileCopy(SourceName=WGX.SYS,SourceCabKey=wgx.sys.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=WGX.SYS,Attributes=16384,FileSize=38248,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:750]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:750]: Executing op: FileCopy(SourceName=WGXMAN.DLL,SourceCabKey=wgxman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=WGXMAN.DLL,Attributes=16384,FileSize=102216,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:781]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:781]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray.exe,SourceCabKey=dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=dot1xtray.exe,Attributes=16384,FileSize=107848,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:812]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:812]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (3C:08) [10:47:28:812]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (3C:08) [10:47:28:812]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:843]: File: C:\WINDOWS\system32\atl71.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:843]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:28:843]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:28:843]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184136,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:875]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:875]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (3C:08) [10:47:28:875]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\) MSI (s) (3C:08) [10:47:28:875]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=192512,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=102011396,HashPart2=-428298225,HashPart3=1304280145,HashPart4=-1766303461,,) MSI (s) (3C:08) [10:47:28:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:28:890]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:28:890]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (3C:08) [10:47:28:890]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618344,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:921]: File: C:\Program Files\Common Files\Symantec Shared\ccL608.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:921]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808808,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:28:937]: File: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:28:937]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:28:937]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:28:937]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (3C:08) [10:47:28:937]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,) MSI (s) (3C:08) [10:47:28:968]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (3C:08) [10:47:28:968]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (3C:08) [10:47:28:968]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,) MSI (s) (3C:08) [10:47:28:984]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (3C:08) [10:47:28:984]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (3C:08) [10:47:28:984]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,) MSI (s) (3C:08) [10:47:29:000]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (3C:08) [10:47:29:000]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:000]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:000]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=504673,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=1690985562,HashPart2=-1099421227,HashPart3=-1780424013,HashPart4=2119153967,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:015]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:29:015]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (3C:08) [10:47:29:015]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\) MSI (s) (3C:08) [10:47:29:015]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224112,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:046]: File: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:046]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\MSL\) MSI (s) (3C:08) [10:47:29:046]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:29:046]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=324968,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.0.4,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:29:093]: File: C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:29:093]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:093]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (3C:08) [10:47:29:093]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,) MSI (s) (3C:08) [10:47:29:093]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:093]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,) MSI (s) (3C:08) [10:47:29:093]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:093]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,) MSI (s) (3C:08) [10:47:29:109]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:109]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:109]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (3C:08) [10:47:29:109]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.72BE6F1D_C92B_44EB_8391_D10505493B35,DestName=AVMan.plg,Attributes=16384,FileSize=91464,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:140]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:140]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:140]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:140]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=427376,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:171]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:171]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:171]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:171]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=286576,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:203]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:203]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251248,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:234]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:234]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (3C:08) [10:47:29:250]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:250]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=159600,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:281]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:281]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:296]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:29:296]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (3C:08) [10:47:29:296]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (3C:08) [10:47:29:296]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:328]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:328]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:328]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (3C:08) [10:47:29:343]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:343]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=49008,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:359]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:359]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82288,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:390]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:390]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (3C:08) [10:47:29:390]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (3C:08) [10:47:29:390]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103752,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:421]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:421]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:421]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:421]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65392,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:421]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:437]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=74608,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:500]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:500]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33136,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:531]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:531]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (3C:08) [10:47:29:531]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:531]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15728,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:546]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:546]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74608,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:593]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:593]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73072,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:609]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:609]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=707952,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:640]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:640]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:29:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:29:656]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:29:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:29:656]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (3C:08) [10:47:29:656]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\) MSI (s) (3C:08) [10:47:29:656]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412464,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:687]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:687]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043312,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:718]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:718]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161136,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:750]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:750]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:750]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:750]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,) MSI (s) (3C:08) [10:47:29:765]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:765]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:29:765]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:29:765]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (3C:08) [10:47:29:765]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:765]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorage.dll,SourceCabKey=symprotectstorage.dl.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SymProtectStorage.dll,Attributes=16384,FileSize=221552,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:796]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:796]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (3C:08) [10:47:29:812]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:828]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324008,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:875]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:875]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18800,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:890]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=16752,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:921]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:921]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:921]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:921]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,) MSI (s) (3C:08) [10:47:29:921]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:921]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,) MSI (s) (3C:08) [10:47:29:937]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:29:937]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\) MSI (s) (3C:08) [10:47:29:937]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\) MSI (s) (3C:08) [10:47:29:937]: Executing op: FileCopy(SourceName=SPBBCCli.dll,SourceCabKey=SPBBCCli.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBCCli.dll,Attributes=17408,FileSize=111960,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=3.5.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:29:953]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:29:953]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:29:953]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\MANIFEST\) MSI (s) (3C:08) [10:47:29:953]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.0.14,ParentLanguage=1033) MSI (s) (3C:08) [10:47:29:953]: Executing op: FileCopy(SourceName=SPBBC.grd,SourceCabKey=SPBBC.grd.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.grd,Attributes=16384,FileSize=231,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=-1126670030,HashPart2=995951819,HashPart3=206007975,HashPart4=-292945681,,) MSI (s) (3C:08) [10:47:30:000]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.grd; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys) MSI (s) (3C:08) [10:47:30:000]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.0.14,ParentLanguage=1033) MSI (s) (3C:08) [10:47:30:000]: Executing op: FileCopy(SourceName=SPBBC.sig,SourceCabKey=SPBBC.sig.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.sig,Attributes=16384,FileSize=2263,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=812174857,HashPart2=415135067,HashPart3=636081321,HashPart4=-1201853877,,) MSI (s) (3C:08) [10:47:30:031]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.sig; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys) MSI (s) (3C:08) [10:47:30:031]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\) MSI (s) (3C:08) [10:47:30:031]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\) MSI (s) (3C:08) [10:47:30:031]: Executing op: FileCopy(SourceName=SPBBCEvt.dll,SourceCabKey=SPBBCEvt.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBCEvt.dll,Attributes=17408,FileSize=1561944,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=3.5.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:078]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:078]: Executing op: FileCopy(SourceName=bbRGen.dll,SourceCabKey=bbRGen.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=bbRGen.dll,Attributes=17408,FileSize=456024,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=3.5.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:093]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:093]: Executing op: FileCopy(SourceName=UpdMgr.exe,SourceCabKey=UpdMgr.exe.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=UpdMgr.exe,Attributes=17408,FileSize=775512,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=3.5.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:140]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:140]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:30:140]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\MANIFEST\) MSI (s) (3C:08) [10:47:30:140]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.0.14,ParentLanguage=1033) MSI (s) (3C:08) [10:47:30:140]: Executing op: FileCopy(SourceName=SPBBC.spm,SourceCabKey=SPBBC.spm.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.spm,Attributes=16384,FileSize=5544,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=2096404049,HashPart2=-76518812,HashPart3=-720721343,HashPart4=-1692918856,,) MSI (s) (3C:08) [10:47:30:171]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm; Won't Overwrite; Won't patch; Existing file is a lower version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys) MSI (s) (3C:08) [10:47:30:171]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\) MSI (s) (3C:08) [10:47:30:171]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\) MSI (s) (3C:08) [10:47:30:171]: Executing op: FileCopy(SourceName=SPBBCDrv.sys,SourceCabKey=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.sys,Attributes=17408,FileSize=421424,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=3.5.0.14,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:171]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:171]: Executing op: FileCopy(SourceName=init.kc,SourceCabKey=init.kc.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=init.kc,Attributes=16384,FileSize=10764,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1531435694,HashPart2=490568614,HashPart3=456293582,HashPart4=-1109880141,,) MSI (s) (3C:08) [10:47:30:187]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\init.kc; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:30:187]: Executing op: FileCopy(SourceName=SPBBCDrv.CAT,SourceCabKey=SPBBCDrv.CAT.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.CAT,Attributes=16384,FileSize=7387,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=78850717,HashPart2=1520248376,HashPart3=388808652,HashPart4=-245223120,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:203]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:203]: Executing op: FileCopy(SourceName=SPBBCDrv.inf,SourceCabKey=SPBBCDrv.inf.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.inf,Attributes=16384,FileSize=643,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=370342111,HashPart2=-1147837347,HashPart3=1243703587,HashPart4=-263977956,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:203]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:218]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:30:218]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (3C:08) [10:47:30:218]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7336,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2069783414,HashPart2=-651243480,HashPart3=905364495,HashPart4=1207531995,,) MSI (s) (3C:08) [10:47:30:218]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:30:218]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\) MSI (s) (3C:08) [10:47:30:218]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (3C:08) [10:47:30:218]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116088,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:250]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:250]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:30:250]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (3C:08) [10:47:30:250]: Executing op: FileCopy(SourceName=srtsp.inf,SourceCabKey=srtsp.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.inf,Attributes=16384,FileSize=1416,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-961676236,HashPart2=85903342,HashPart3=-543712544,HashPart4=351818963,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:265]: File: C:\WINDOWS\system32\Drivers\srtsp.inf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:265]: Executing op: FileCopy(SourceName=srtsp.cat,SourceCabKey=srtsp.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.cat,Attributes=16384,FileSize=7425,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=1135076820,HashPart2=1100618297,HashPart3=-818803835,HashPart4=275099480,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:265]: File: C:\WINDOWS\system32\Drivers\srtsp.cat; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:265]: Executing op: FileCopy(SourceName=srtspx.sys,SourceCabKey=srtspx.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.sys,Attributes=17408,FileSize=43696,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:296]: File: C:\WINDOWS\system32\Drivers\srtspx.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:296]: Executing op: FileCopy(SourceName=srtspl.inf,SourceCabKey=srtspl.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.inf,Attributes=16384,FileSize=1431,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-2106940077,HashPart2=869879575,HashPart3=-1291301266,HashPart4=-705114348,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:328]: File: C:\WINDOWS\system32\Drivers\srtspl.inf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:328]: Executing op: FileCopy(SourceName=srtspx.inf,SourceCabKey=srtspx.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.inf,Attributes=16384,FileSize=1422,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-481426222,HashPart2=-525388810,HashPart3=949759624,HashPart4=574727232,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:328]: File: C:\WINDOWS\system32\Drivers\srtspx.inf; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:328]: Executing op: FileCopy(SourceName=srtspl.sys,SourceCabKey=srtspl.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.sys,Attributes=17408,FileSize=320560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:359]: File: C:\WINDOWS\system32\Drivers\srtspl.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:359]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\) MSI (s) (3C:08) [10:47:30:359]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (3C:08) [10:47:30:359]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116088,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:359]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:359]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:30:359]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (3C:08) [10:47:30:359]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-131855544,HashPart2=767657241,HashPart3=-1553597964,HashPart4=-722354980,,) MSI (s) (3C:08) [10:47:30:375]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:30:375]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\Drivers\) MSI (s) (3C:08) [10:47:30:375]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (3C:08) [10:47:30:375]: Executing op: FileCopy(SourceName=srtsp.sys,SourceCabKey=srtsp.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.sys,Attributes=17408,FileSize=281648,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:406]: File: C:\WINDOWS\system32\Drivers\srtsp.sys; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:421]: Executing op: FileCopy(SourceName=srtspl.cat,SourceCabKey=srtspl.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.cat,Attributes=16384,FileSize=7442,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=1311643468,HashPart2=244656303,HashPart3=-1887764353,HashPart4=-1292642967,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:437]: File: C:\WINDOWS\system32\Drivers\srtspl.cat; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:437]: Executing op: FileCopy(SourceName=srtspx.cat,SourceCabKey=srtspx.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.cat,Attributes=16384,FileSize=7442,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=75414543,HashPart2=1121421544,HashPart3=1969107005,HashPart4=223466500,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:437]: File: C:\WINDOWS\system32\Drivers\srtspx.cat; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:30:437]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:30:437]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (3C:08) [10:47:30:437]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-689770421,HashPart2=-886839504,HashPart3=-993912133,HashPart4=-864384975,,) MSI (s) (3C:08) [10:47:30:437]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (3C:08) [10:47:30:437]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\) MSI (s) (3C:08) [10:47:30:437]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (3C:08) [10:47:30:437]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710008,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:468]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:468]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:30:468]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:30:484]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=775536,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:515]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:515]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181616,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:546]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:546]: Executing op: FileCopy(SourceName=SYMPRO~1.OCX|SymProtectUI.ocx,SourceCabKey=symprotectui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SymProtectUI.ocx,Attributes=16384,FileSize=117104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:562]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:562]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=295792,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:578]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:578]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=68976,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:593]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:593]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130928,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:593]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:593]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:30:593]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (3C:08) [10:47:30:593]: Executing op: FileCopy(SourceName=sevinst.exe,SourceCabKey=sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E,DestName=sevinst.exe,Attributes=16896,FileSize=832904,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,Version=12.8.0.11,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:640]: File: C:\Program Files\Common Files\Symantec Shared\sevinst.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:640]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (3C:08) [10:47:30:640]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (3C:08) [10:47:30:640]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=AVManRes.dll,Attributes=16384,FileSize=9544,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:656]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:656]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=ActaRes.dll,Attributes=16384,FileSize=111984,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:671]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:671]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10568,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:687]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:687]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13168,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:703]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:703]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177520,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:718]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:718]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=611696,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:750]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:750]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58736,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:765]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:765]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LUManRes.dll,Attributes=16384,FileSize=9544,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:765]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:781]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=NetportRes.dll,Attributes=16384,FileSize=9032,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:796]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:796]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=34160,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:828]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:828]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SSHelperRes.dll,Attributes=16384,FileSize=27464,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:875]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:875]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SgHIRes.dll,Attributes=16384,FileSize=12104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:906]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SmcRes.dll,Attributes=16384,FileSize=132424,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:906]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:906]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SpNetRes.dll,Attributes=16384,FileSize=169288,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:937]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:937]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SyLinkRes.dll,Attributes=16384,FileSize=12104,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:953]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:953]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1914224,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:30:984]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:30:984]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=smcGuiRes.dll,Attributes=16384,FileSize=394568,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:015]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:015]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=tseRes.dll,Attributes=16384,FileSize=14152,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:015]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:015]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (3C:08) [10:47:31:015]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (3C:08) [10:47:31:015]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:031]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:031]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345456,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:062]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:062]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11080,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:093]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:093]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=9072,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:093]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:093]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15728,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:093]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:109]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=25968,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:125]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:125]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8048,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:140]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:140]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18288,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:156]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:156]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15728,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:171]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:171]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12656,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:187]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:187]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:218]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:218]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374128,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:234]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:234]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95600,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:281]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:281]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13680,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:296]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:296]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:328]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54640,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:328]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:343]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:343]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38256,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:375]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:375]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12144,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:390]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:390]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:406]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:421]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13128,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:453]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:453]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8560,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:468]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:468]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:31:468]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:31:468]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20336,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:484]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:484]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=2477304,PerTick=32768,,VerifyMedia=1,,TotalPatches=2,PatchHeadersStart=23,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=327417856,,,,,,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:515]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe; Patch targets existing file.; Smart patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:515]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:31:515]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:31:515]: Executing op: FileCopy(SourceName=scs-sav.grd,SourceCabKey=scs_sav.grd,DestName=scs-sav.grd,Attributes=16384,FileSize=288,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-716813330,HashPart2=-1184916169,HashPart3=1781330765,HashPart4=729670726,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:515]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:31:515]: Executing op: FileCopy(SourceName=scs-sav.sig,SourceCabKey=scs_sav.sig,DestName=scs-sav.sig,Attributes=16384,FileSize=2274,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=-1453928861,HashPart2=-133374451,HashPart3=-644787212,HashPart4=-1608755145,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:546]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:31:546]: Executing op: FileCopy(SourceName=scs-sav.spm,SourceCabKey=scs_sav.spm,DestName=scs-sav.spm,Attributes=16384,FileSize=10880,PerTick=32768,,VerifyMedia=1,,TotalPatches=1,PatchHeadersStart=23,,CheckCRC=0,,,InstallMode=327417856,HashOptions=0,HashPart1=1911345310,HashPart2=561538837,HashPart3=1779107119,HashPart4=126359413,,VariableStart=BinaryData) MSI (s) (3C:08) [10:47:31:562]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm; Patch targets existing file.; Smart patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:31:562]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\) MSI (s) (3C:08) [10:47:31:562]: Executing op: SetSourceFolder(Folder=1\Common\) MSI (s) (3C:08) [10:47:31:562]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=PCW_CAB_SEP,BytesPerTick=32768,CopierType=2,ModuleFileName=C:\WINDOWS\Installer\8cf47.msp,,,,,IsFirstPhysicalMedia=0) MSI (s) (3C:08) [10:47:31:562]: Executing op: FileCopy(SourceName=SyKnAppS.grd,SourceCabKey=syknapps.grd.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.grd,Attributes=20480,FileSize=289,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1083880140,HashPart2=1631716299,HashPart3=-796845307,HashPart4=-470776235,,) MSI (s) (3C:08) [10:47:31:562]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd; Won't Overwrite; Won't patch; Existing file is unversioned but modified MSI (s) (3C:08) [10:47:31:562]: Executing op: FileCopy(SourceName=SyKnAppS.sig,SourceCabKey=syknapps.sig.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.sig,Attributes=20480,FileSize=2274,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2026556443,HashPart2=1959706436,HashPart3=-789321076,HashPart4=1735748537,,) MSI (s) (3C:08) [10:47:31:593]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig; Won't Overwrite; Won't patch; Existing file is unversioned but modified MSI (s) (3C:08) [10:47:31:593]: Executing op: FileCopy(SourceName=SyKnAppS.spm,SourceCabKey=syknapps.spm.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.spm,Attributes=20480,FileSize=1416,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=423300570,HashPart2=-1585209625,HashPart3=840846948,HashPart4=-1136935043,,) MSI (s) (3C:08) [10:47:31:593]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm; Won't Overwrite; Won't patch; Existing file is unversioned but modified MSI (s) (3C:08) [10:47:31:593]: Executing op: SetTargetFolder(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\) MSI (s) (3C:08) [10:47:31:593]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\) MSI (s) (3C:08) [10:47:31:593]: Executing op: FileCopy(SourceName=SyKnAppS.dll,SourceCabKey=syknapps.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.dll,Attributes=20480,FileSize=1291104,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:31:625]: File: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\SyKnAppS.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:31:625]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\) MSI (s) (3C:08) [10:47:31:625]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:31:625]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=PCW_CAB_SEP,BytesPerTick=32768,CopierType=2,ModuleFileName=C:\WINDOWS\Installer\67458.msp,,,,,IsFirstPhysicalMedia=0) MSI (s) (3C:08) [10:47:31:625]: Executing op: FileCopy(SourceName=sesHlp.dll,SourceCabKey=sesHlp.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sesHlp.dll,Attributes=21504,FileSize=283984,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:31:656]: File: C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:671]: Source for file 'sesHlp.dll.DD672C28_4216_4DEF_980E_970B569C3C55' is compressed MSI (s) (3C:08) [10:47:31:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:31:687]: Verifying accessibility of file: sesHlp.dll MSI (s) (3C:08) [10:47:31:703]: SOFTWARE RESTRICTION POLICY: Verifying object --> 'C:\WINDOWS\Installer\67458.msp' against software restriction policy MSI (s) (3C:08) [10:47:31:703]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (3C:08) [10:47:31:703]: SOFTWARE RESTRICTION POLICY: C:\WINDOWS\Installer\67458.msp is not digitally signed MSI (s) (3C:08) [10:47:31:703]: SOFTWARE RESTRICTION POLICY: C:\WINDOWS\Installer\67458.msp is permitted to run at the 'unrestricted' authorization level. MSI (s) (3C:08) [10:47:31:781]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll MSI (s) (3C:08) [10:47:31:843]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:843]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:843]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:859]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:859]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:859]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:859]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:859]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:890]: Executing op: FileCopy(SourceName=AHS.dll,SourceCabKey=AHS.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=AHS.dll,Attributes=21504,FileSize=1135936,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:31:921]: File: C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (3C:08) [10:47:31:921]: Source for file 'AHS.dll.DD672C28_4216_4DEF_980E_970B569C3C55' is compressed MSI (s) (3C:08) [10:47:31:921]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:31:921]: Verifying accessibility of file: AHS.dll MSI (s) (3C:08) [10:47:31:937]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll MSI (s) (3C:08) [10:47:31:937]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:968]: Note: 1: 2360 MSI (s) (3C:08) [10:47:31:984]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:015]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:031]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:062]: Executing op: FileCopy(SourceName=COH32.exe,SourceCabKey=COH32.exe.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH32.exe,Attributes=21504,FileSize=1226064,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:32:093]: File: C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe; Overwrite; Won't patch; Existing file is a lower version MSI (s) (3C:08) [10:47:32:093]: Source for file 'COH32.exe.DD672C28_4216_4DEF_980E_970B569C3C55' is compressed MSI (s) (3C:08) [10:47:32:093]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:32:125]: Verifying accessibility of file: COH32.exe MSI (s) (3C:08) [10:47:32:609]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe MSI (s) (3C:08) [10:47:32:625]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:640]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:640]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:640]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:656]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:656]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:843]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:843]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:890]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:890]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:890]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:890]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:937]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:937]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:937]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:953]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:953]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:953]: Note: 1: 2360 MSI (s) (3C:08) [10:47:32:953]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:000]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:046]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:078]: Executing op: FileCopy(SourceName=sh0008.dll,SourceCabKey=sh0000.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sh0008.dll,Attributes=21504,FileSize=399696,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:078]: File: C:\Program Files\Common Files\Symantec Shared\COH\sh0008.dll; To be installed; Won't patch; No existing file MSI (s) (3C:08) [10:47:33:078]: Source for file 'sh0000.dll.DD672C28_4216_4DEF_980E_970B569C3C55' is compressed MSI (s) (3C:08) [10:47:33:078]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\COH\sh0008.dll MSI (s) (3C:08) [10:47:33:093]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:093]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:093]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:093]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:109]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:109]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:140]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:140]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:140]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:140]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:171]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:171]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:203]: Executing op: FileCopy(SourceName=COHClean.dll,SourceCabKey=COHClean.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHClean.dll,Attributes=21504,FileSize=158032,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:218]: File: C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (3C:08) [10:47:33:218]: Source for file 'COHClean.dll.DD672C28_4216_4DEF_980E_970B569C3C55' is compressed MSI (s) (3C:08) [10:47:33:218]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:33:250]: Verifying accessibility of file: COHClean.dll MSI (s) (3C:08) [10:47:33:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll MSI (s) (3C:08) [10:47:33:250]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:250]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:250]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:296]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\drivers\) MSI (s) (3C:08) [10:47:33:296]: Executing op: SetSourceFolder(Folder=1\COH32\) MSI (s) (3C:08) [10:47:33:296]: Executing op: FileCopy(SourceName=COH_Mon.sys,SourceCabKey=COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH_Mon.sys,Attributes=21504,FileSize=23888,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.4.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:312]: File: C:\WINDOWS\system32\drivers\COH_Mon.sys; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:33:312]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:33:312]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:33:312]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=protection.dat,Attributes=20480,FileSize=17200,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1381010329,HashPart2=528866269,HashPart3=1523381168,HashPart4=1731950183,,) MSI (s) (3C:08) [10:47:33:328]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\protection.dat; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (3C:08) [10:47:33:328]: Source for file 'protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5' is compressed MSI (s) (3C:08) [10:47:33:328]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:33:343]: Verifying accessibility of file: protection.dat MSI (s) (3C:08) [10:47:33:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\protection.dat MSI (s) (3C:08) [10:47:33:453]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (3C:08) [10:47:33:453]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (3C:08) [10:47:33:453]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=21504,FileSize=2106720,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.5.130,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:453]: File: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (3C:08) [10:47:33:453]: Source for file 'dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979' is compressed MSI (s) (3C:08) [10:47:33:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:33:453]: Verifying accessibility of file: dec_abi.dll MSI (s) (3C:08) [10:47:33:515]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll MSI (s) (3C:08) [10:47:33:593]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:593]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:609]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:656]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:671]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:687]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:703]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:718]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:734]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:750]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:765]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:765]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:781]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:796]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:796]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:796]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:796]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:796]: Note: 1: 2360 MSI (s) (3C:08) [10:47:33:812]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:47:33:828]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (3C:08) [10:47:33:828]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=20992,FileSize=67952,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:859]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:33:859]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=20480,FileSize=152944,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:859]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:33:859]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=20992,FileSize=177520,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (3C:08) [10:47:33:890]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (3C:08) [10:47:33:890]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (3C:08) [10:47:33:890]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=TseConfigRes.dll,Attributes=20480,FileSize=10568,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (3C:08) [10:47:33:890]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (3C:08) [10:47:33:890]: Source for file 'tseconfigres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA' is compressed MSI (s) (3C:08) [10:47:33:890]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll MSI (s) (3C:08) [10:47:34:093]: Executing op: CacheSizeFlush(,) MSI (s) (3C:08) [10:47:34:093]: Executing op: InstallProtectedFiles(AllowUI=0) MSI (s) (3C:08) [10:47:34:093]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:47:34:156]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (3C:08) [10:47:34:171]: Executing op: ActionStart(Name=ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (3C:08) [10:47:34:171]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:68) [10:47:34:218]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI8A.tmp, Entrypoint: MsiCopyNamedFiles AgentMainCA: MsiCopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: src: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\, dest: C:\Program Files\Symantec\Symantec Endpoint Protection\, mode: 1 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\sylink.xml to C:\Program Files\Symantec\Symantec Endpoint Protection\sylink.xml failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\stdstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\cltdef.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\serdef.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\serstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\tstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\sdi.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat failure - Get Last Error reports 2 AgentMainCA: CopyNamedFiles successful. MSI (s) (3C:08) [10:47:34:796]: Executing op: ActionStart(Name=MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) AgentMainCA: MsiCopyNamedFiles successful. MSI (s) (3C:08) [10:47:34:796]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=MSIAddWFPAppException,CustomActionData=SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (3C:2C) [10:47:34:859]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI8B.tmp, Entrypoint: MSIAddWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 223, SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe is enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC Service, strPath C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE fwName=SNAC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE is enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email MSI (s) (3C:08) [10:47:35:375]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Common Files\Symantec Shared\ccApp.exe is enabled in the firewall. MSI (s) (3C:08) [10:47:35:375]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (3C:08) [10:47:35:375]: Executing op: ActionStart(Name=PatchFiles,Description=Patching files,Template=File: [1], Directory: [2], Size: [3]) MSI (s) (3C:08) [10:47:35:390]: Executing op: ProgressTotal(Total=97359781,Type=0,ByteEquivalent=1) MSI (s) (3C:08) [10:47:35:390]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=PCW_CAB_SEP,BytesPerTick=0,CopierType=2,ModuleFileName=C:\WINDOWS\Installer\8cf47.msp,,,,,) MSI (s) (3C:08) [10:47:35:390]: Executing op: PatchApply(PatchName=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,PatchSize=624,TargetSize=110448,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:390]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:390]: Executing op: PatchApply(PatchName=vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,TargetName=C:\Program Files\Common Files\Symantec Shared\vpmsece.dll,PatchSize=6083,TargetSize=97648,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:390]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\vpmsece.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:390]: Executing op: PatchApply(PatchName=ccEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll,PatchSize=1356,TargetSize=353640,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:390]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:390]: Executing op: PatchApply(PatchName=rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,TargetName=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,PatchSize=563,TargetSize=14184,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:390]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll,PatchSize=1446,TargetSize=50536,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll,PatchSize=640,TargetSize=337264,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,PatchSize=618,TargetSize=117104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll,PatchSize=648,TargetSize=374128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,PatchSize=27849,TargetSize=320880,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe,PatchSize=616,TargetSize=308552,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=dataman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll,PatchSize=577,TargetSize=111944,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=fwsvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\WINDOWS\system32\FwsVpn.dll,PatchSize=563,TargetSize=87368,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\WINDOWS\system32\FwsVpn.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=guproxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg,PatchSize=972,TargetSize=214344,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=lddatetm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,PatchSize=604,TargetSize=124784,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=ldvpctls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,PatchSize=668,TargetSize=376688,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,PatchSize=662,TargetSize=296304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=luhstedt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,PatchSize=567,TargetSize=39240,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=luman.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg,PatchSize=6622,TargetSize=390472,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=managedunloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,PatchSize=554,TargetSize=17776,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll,PatchSize=5461,TargetSize=165192,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=pssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll,PatchSize=549,TargetSize=32072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=patchwrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,PatchSize=584,TargetSize=42312,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=patchwrapps.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,PatchSize=545,TargetSize=16200,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=protectionproviderps.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,PatchSize=552,TargetSize=40304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=protectionutil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,PatchSize=20729,TargetSize=234864,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sshelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,PatchSize=857,TargetSize=1369416,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll,PatchSize=567,TargetSize=57672,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=seplucallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,PatchSize=8591,TargetSize=460104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sesclups.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,PatchSize=520,TargetSize=21320,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sesclu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe,PatchSize=11726,TargetSize=353608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sghi.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll,PatchSize=791,TargetSize=501064,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,PatchSize=139974,TargetSize=1864888,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=smcgui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,PatchSize=45532,TargetSize=1455432,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=spnet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll,PatchSize=663,TargetSize=591176,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sylink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll,PatchSize=136840,TargetSize=1205576,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sylog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll,PatchSize=5921,TargetSize=157000,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=symcorpui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,PatchSize=49986,TargetSize=644464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=symvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\WINDOWS\system32\SymVPN.dll,PatchSize=567,TargetSize=107848,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\WINDOWS\system32\SymVPN.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=tseconfigres.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,PatchSize=543,TargetSize=10568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=deuparser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll,PatchSize=587,TargetSize=148808,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll,PatchSize=601,TargetSize=283976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,PatchSize=640,TargetSize=178032,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll,PatchSize=6573,TargetSize=31624,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping all patches for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll'. File does not need to be patched. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sfconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll,PatchSize=643,TargetSize=480584,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=sgconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll,PatchSize=609,TargetSize=283976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:406]: Executing op: PatchApply(PatchName=tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL,PatchSize=576,TargetSize=116040,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:406]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll,PatchSize=57385,TargetSize=972104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll,PatchSize=41054,TargetSize=824648,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=tseconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll,PatchSize=692,TargetSize=673096,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll,PatchSize=574,TargetSize=66888,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,TargetName=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,PatchSize=100194,TargetSize=681336,PerTick=0,,FileAttributes=17409,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,TargetName=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,PatchSize=556,TargetSize=23912,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,TargetName=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,PatchSize=1302,TargetSize=124264,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,PatchSize=752,TargetSize=27496,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,PatchSize=1124,TargetSize=287592,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,PatchSize=1134,TargetSize=218472,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,PatchSize=1504,TargetSize=425320,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccL60.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,PatchSize=1558,TargetSize=534888,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccL60U.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,TargetName=C:\Program Files\Common Files\Symantec Shared\ccLgView.exe,PatchSize=1712,TargetSize=664936,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccLgView.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,TargetName=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,PatchSize=559,TargetSize=15720,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcLgView.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,TargetName=C:\Program Files\Common Files\Symantec Shared\ccALEng.dll,PatchSize=1206,TargetSize=177512,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccALEng.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,TargetName=C:\Program Files\Common Files\Symantec Shared\ccAlert.dll,PatchSize=1506,TargetSize=267624,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccAlert.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,TargetName=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,PatchSize=578,TargetSize=66920,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcAlert.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,TargetName=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,PatchSize=1154,TargetSize=115560,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccApp.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,TargetName=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,PatchSize=559,TargetSize=9064,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcApp.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,PatchSize=1102,TargetSize=312680,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSvc.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,PatchSize=1026,TargetSize=108392,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,PatchSize=555,TargetSize=9576,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,TargetName=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,PatchSize=920,TargetSize=75112,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccInst.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,TargetName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,PatchSize=980,TargetSize=62824,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccProSub.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,TargetName=C:\Program Files\Common Files\Symantec Shared\ccProd.dll,PatchSize=844,TargetSize=33640,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccProd.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,TargetName=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,PatchSize=27603,TargetSize=360808,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccScanW.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,PatchSize=954,TargetSize=71016,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,PatchSize=726,TargetSize=17768,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSet.dll,PatchSize=1036,TargetSize=144744,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSet.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,PatchSize=1152,TargetSize=214376,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,PatchSize=1140,TargetSize=132456,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,TargetName=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,PatchSize=1412,TargetSize=259432,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=nacmanager.plg.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg,PatchSize=576,TargetSize=70984,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe,PatchSize=590,TargetSize=184136,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL608.dll,PatchSize=1376,TargetSize=618344,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccL608.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll,PatchSize=1440,TargetSize=808808,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,TargetName=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,PatchSize=17875,TargetSize=224112,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=avman.plg.72BE6F1D_C92B_44EB_8391_D10505493B35,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg,PatchSize=572,TargetSize=91464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=avpluginimpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,PatchSize=5847,TargetSize=427376,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,PatchSize=687,TargetSize=286576,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe,PatchSize=600,TargetSize=251248,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,PatchSize=2106,TargetSize=159600,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:421]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:421]: Executing op: PatchApply(PatchName=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe,PatchSize=570,TargetSize=49008,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,PatchSize=1082,TargetSize=82288,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,PatchSize=582,TargetSize=103752,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe,PatchSize=568,TargetSize=65392,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,PatchSize=570,TargetSize=74608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,PatchSize=596,TargetSize=33136,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe,PatchSize=547,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll,PatchSize=574,TargetSize=74608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,PatchSize=544,TargetSize=73072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,PatchSize=6424,TargetSize=707952,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,PatchSize=856,TargetSize=1412464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,PatchSize=768,TargetSize=1043312,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,PatchSize=596,TargetSize=161136,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=symprotectstorage.dl.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll,PatchSize=606,TargetSize=221552,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,PatchSize=622,TargetSize=324008,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,PatchSize=553,TargetSize=18800,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe,PatchSize=546,TargetSize=16752,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=SPBBCCli.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll,PatchSize=654,TargetSize=111960,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=SPBBCEvt.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,PatchSize=979,TargetSize=1561944,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=bbRGen.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll,PatchSize=732,TargetSize=456024,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=UpdMgr.exe.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe,PatchSize=780,TargetSize=775512,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll,PatchSize=968,TargetSize=116088,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtsp.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.inf,PatchSize=98,TargetSize=1416,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtsp.inf'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtsp.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.cat,PatchSize=2160,TargetSize=7425,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtsp.cat'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspx.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.sys,PatchSize=555,TargetSize=43696,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspx.sys'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspl.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.inf,PatchSize=98,TargetSize=1431,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspl.inf'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspx.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.inf,PatchSize=98,TargetSize=1422,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspx.inf'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspl.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.sys,PatchSize=4008,TargetSize=320560,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspl.sys'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,PatchSize=1064,TargetSize=116088,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtsp.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.sys,PatchSize=12769,TargetSize=281648,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtsp.sys'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspl.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.cat,PatchSize=2170,TargetSize=7442,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspl.cat'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=srtspx.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.cat,PatchSize=1542,TargetSize=7442,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\WINDOWS\system32\Drivers\srtspx.cat'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,PatchSize=1504,TargetSize=710008,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,PatchSize=67936,TargetSize=775536,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,PatchSize=628,TargetSize=181616,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=symprotectui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,PatchSize=610,TargetSize=117104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,PatchSize=642,TargetSize=295792,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,PatchSize=838,TargetSize=68976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,PatchSize=8652,TargetSize=130928,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=avmanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,PatchSize=540,TargetSize=9544,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=actares.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,PatchSize=581,TargetSize=111984,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=guproxyres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,PatchSize=536,TargetSize=10568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=lddatetmres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,PatchSize=527,TargetSize=13168,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:437]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:437]: Executing op: PatchApply(PatchName=ldvpctlsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,PatchSize=564,TargetSize=177520,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=ldvpdlgsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,PatchSize=660,TargetSize=611696,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=ldvpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,PatchSize=534,TargetSize=58736,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=lumanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,PatchSize=536,TargetSize=9544,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=netportres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,PatchSize=540,TargetSize=9032,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=protectionutilres.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,PatchSize=532,TargetSize=34160,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=sshelperres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,PatchSize=543,TargetSize=27464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=sghires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,PatchSize=542,TargetSize=12104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=smcres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,PatchSize=589,TargetSize=132424,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=spnetres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,PatchSize=583,TargetSize=169288,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=sylinkres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,PatchSize=542,TargetSize=12104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=symcorpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,PatchSize=924,TargetSize=1914224,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=smcguires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,PatchSize=619,TargetSize=394568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=tseres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,PatchSize=539,TargetSize=14152,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,PatchSize=518,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,PatchSize=599,TargetSize=345456,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,PatchSize=538,TargetSize=11080,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,PatchSize=526,TargetSize=9072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,PatchSize=521,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,PatchSize=526,TargetSize=25968,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,PatchSize=517,TargetSize=8048,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,PatchSize=522,TargetSize=18288,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,PatchSize=519,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,PatchSize=515,TargetSize=12656,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,PatchSize=521,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,PatchSize=598,TargetSize=374128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,PatchSize=540,TargetSize=95600,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,PatchSize=543,TargetSize=13680,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,PatchSize=523,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,PatchSize=538,TargetSize=54640,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,PatchSize=523,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,PatchSize=560,TargetSize=38256,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,PatchSize=523,TargetSize=12144,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,PatchSize=521,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,PatchSize=540,TargetSize=13128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,PatchSize=519,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,PatchSize=534,TargetSize=20336,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: PatchApply(PatchName=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,PatchSize=166474,TargetSize=2477304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:453]: Skipping this patch for file 'C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe'. Number of remaining patches to skip for this file: '0'. Number of total remaining patches: '1'. MSI (s) (3C:08) [10:47:35:453]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=PCW_CAB_SEP,BytesPerTick=0,CopierType=2,ModuleFileName=C:\WINDOWS\Installer\67458.msp,,,,,) MSI (s) (3C:08) [10:47:35:468]: Executing op: PatchApply(PatchName=scs_sav.grd,TargetName=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd,PatchSize=219,TargetSize=288,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:468]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:35:468]: SOFTWARE RESTRICTION POLICY: Verifying object --> 'C:\WINDOWS\Installer\67458.msp' against software restriction policy MSI (s) (3C:08) [10:47:35:468]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (3C:08) [10:47:35:468]: SOFTWARE RESTRICTION POLICY: C:\WINDOWS\Installer\67458.msp is not digitally signed MSI (s) (3C:08) [10:47:35:468]: SOFTWARE RESTRICTION POLICY: C:\WINDOWS\Installer\67458.msp is permitted to run at the 'unrestricted' authorization level. MSI (s) (3C:08) [10:47:35:484]: Note: 1: 2318 2: C:\Config.Msi\PF8D.tmp MSI (s) (3C:08) [10:47:35:484]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:35:500]: Note: 1: 2302 2: 288 MSI (s) (3C:08) [10:47:35:500]: Verifying accessibility of file: scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: Verifying accessibility of file: scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: Verifying accessibility of file: scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd MSI (s) (3C:08) [10:47:35:500]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:35:515]: Executing op: PatchApply(PatchName=scs_sav.sig,TargetName=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig,PatchSize=693,TargetSize=2274,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:546]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:35:546]: Note: 1: 2318 2: C:\Config.Msi\PF8F.tmp MSI (s) (3C:08) [10:47:35:546]: Note: 1: 2302 2: 2274 MSI (s) (3C:08) [10:47:35:546]: Verifying accessibility of file: scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: Verifying accessibility of file: scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: Verifying accessibility of file: scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig MSI (s) (3C:08) [10:47:35:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:35:562]: Executing op: PatchApply(PatchName=scs_sav.spm,TargetName=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm,PatchSize=3154,TargetSize=10880,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:562]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:35:562]: Note: 1: 2318 2: C:\Config.Msi\PF91.tmp MSI (s) (3C:08) [10:47:35:578]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:35:593]: Verifying accessibility of file: scs-sav.spm MSI (s) (3C:08) [10:47:35:609]: Verifying accessibility of file: scs-sav.spm MSI (s) (3C:08) [10:47:35:609]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm MSI (s) (3C:08) [10:47:35:609]: Verifying accessibility of file: scs-sav.spm MSI (s) (3C:08) [10:47:35:609]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm MSI (s) (3C:08) [10:47:35:687]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm MSI (s) (3C:08) [10:47:35:687]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:35:687]: Executing op: PatchApply(PatchName=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,PatchSize=10582,TargetSize=110448,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:35:703]: Note: 1: 2318 2: C:\Config.Msi\PF93.tmp MSI (s) (3C:08) [10:47:35:703]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:35:734]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:35:812]: Verifying accessibility of file: ExchngUI.ocx MSI (s) (3C:08) [10:47:35:812]: Verifying accessibility of file: ExchngUI.ocx MSI (s) (3C:08) [10:47:35:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx MSI (s) (3C:08) [10:47:35:828]: Verifying accessibility of file: ExchngUI.ocx MSI (s) (3C:08) [10:47:35:828]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx MSI (s) (3C:08) [10:47:35:828]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx MSI (s) (3C:08) [10:47:35:828]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:35:843]: Executing op: PatchApply(PatchName=vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,TargetName=C:\Program Files\Common Files\Symantec Shared\vpmsece.dll,PatchSize=11099,TargetSize=97648,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:35:843]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:35:859]: Note: 1: 2318 2: C:\Config.Msi\PF95.tmp MSI (s) (3C:08) [10:47:35:859]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:35:890]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:35:906]: Verifying accessibility of file: vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: Verifying accessibility of file: vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: Verifying accessibility of file: vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\vpmsece.dll MSI (s) (3C:08) [10:47:36:093]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:109]: Executing op: PatchApply(PatchName=ccEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll,PatchSize=19363,TargetSize=353640,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:109]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:125]: Note: 1: 2318 2: C:\Config.Msi\PF97.tmp MSI (s) (3C:08) [10:47:36:125]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:36:171]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:36:187]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:36:187]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:47:36:203]: Verifying accessibility of file: ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:203]: Verifying accessibility of file: ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:203]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:265]: Verifying accessibility of file: ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:265]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:265]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll MSI (s) (3C:08) [10:47:36:265]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:281]: Executing op: PatchApply(PatchName=rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,TargetName=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,PatchSize=598,TargetSize=14184,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:281]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:296]: Note: 1: 2318 2: C:\Config.Msi\PF99.tmp MSI (s) (3C:08) [10:47:36:296]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:36:312]: Verifying accessibility of file: rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:312]: Verifying accessibility of file: rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:312]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:375]: Verifying accessibility of file: rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:375]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:375]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll MSI (s) (3C:08) [10:47:36:375]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:390]: Executing op: PatchApply(PatchName=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll,PatchSize=1034,TargetSize=50536,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:390]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:390]: Note: 1: 2318 2: C:\Config.Msi\PF9B.tmp MSI (s) (3C:08) [10:47:36:406]: Note: 1: 2302 2: 50536 MSI (s) (3C:08) [10:47:36:421]: Verifying accessibility of file: OEHeur.dll MSI (s) (3C:08) [10:47:36:421]: Verifying accessibility of file: OEHeur.dll MSI (s) (3C:08) [10:47:36:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll MSI (s) (3C:08) [10:47:36:484]: Verifying accessibility of file: OEHeur.dll MSI (s) (3C:08) [10:47:36:484]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll MSI (s) (3C:08) [10:47:36:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll MSI (s) (3C:08) [10:47:36:500]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:500]: Executing op: PatchApply(PatchName=IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll,PatchSize=19372,TargetSize=337264,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:515]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:515]: Note: 1: 2318 2: C:\Config.Msi\PF9D.tmp MSI (s) (3C:08) [10:47:36:515]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:36:562]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:36:562]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:36:562]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:36:578]: Verifying accessibility of file: IMail.dll MSI (s) (3C:08) [10:47:36:578]: Verifying accessibility of file: IMail.dll MSI (s) (3C:08) [10:47:36:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll MSI (s) (3C:08) [10:47:36:640]: Verifying accessibility of file: IMail.dll MSI (s) (3C:08) [10:47:36:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll MSI (s) (3C:08) [10:47:36:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll MSI (s) (3C:08) [10:47:36:640]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:671]: Executing op: PatchApply(PatchName=IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,PatchSize=10318,TargetSize=117104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:671]: Note: 1: 2318 2: C:\Config.Msi\PF9F.tmp MSI (s) (3C:08) [10:47:36:671]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:36:703]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:36:718]: Verifying accessibility of file: IMailUI.ocx MSI (s) (3C:08) [10:47:36:718]: Verifying accessibility of file: IMailUI.ocx MSI (s) (3C:08) [10:47:36:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx MSI (s) (3C:08) [10:47:36:765]: Verifying accessibility of file: IMailUI.ocx MSI (s) (3C:08) [10:47:36:765]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx MSI (s) (3C:08) [10:47:36:765]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx MSI (s) (3C:08) [10:47:36:765]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:36:781]: Executing op: PatchApply(PatchName=SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll,PatchSize=24628,TargetSize=374128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:36:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:36:796]: Note: 1: 2318 2: C:\Config.Msi\PFA1.tmp MSI (s) (3C:08) [10:47:36:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:36:953]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:36:953]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:36:953]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:47:36:984]: Verifying accessibility of file: SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: Verifying accessibility of file: SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: Verifying accessibility of file: SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll MSI (s) (3C:08) [10:47:36:984]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:000]: Executing op: PatchApply(PatchName=symredrv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symredrv.sys,PatchSize=2070,TargetSize=26416,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:000]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:015]: Note: 1: 2318 2: C:\Config.Msi\PFA3.tmp MSI (s) (3C:08) [10:47:37:015]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:37:015]: Note: 1: 2302 2: 26416 MSI (s) (3C:08) [10:47:37:046]: Verifying accessibility of file: symredrv.sys MSI (s) (3C:08) [10:47:37:125]: Verifying accessibility of file: symredrv.sys MSI (s) (3C:08) [10:47:37:125]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symredrv.sys MSI (s) (3C:08) [10:47:37:125]: Verifying accessibility of file: symredrv.sys MSI (s) (3C:08) [10:47:37:125]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symredrv.sys MSI (s) (3C:08) [10:47:37:125]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symredrv.sys MSI (s) (3C:08) [10:47:37:125]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:156]: Executing op: PatchApply(PatchName=SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe,PatchSize=609,TargetSize=15240,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:156]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:171]: Note: 1: 2318 2: C:\Config.Msi\PFA5.tmp MSI (s) (3C:08) [10:47:37:171]: Note: 1: 2302 2: 15240 MSI (s) (3C:08) [10:47:37:187]: Verifying accessibility of file: SNDSrvc.exe MSI (s) (3C:08) [10:47:37:187]: Verifying accessibility of file: SNDSrvc.exe MSI (s) (3C:08) [10:47:37:187]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe MSI (s) (3C:08) [10:47:37:250]: Verifying accessibility of file: SNDSrvc.exe MSI (s) (3C:08) [10:47:37:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe MSI (s) (3C:08) [10:47:37:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe MSI (s) (3C:08) [10:47:37:250]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:265]: Executing op: PatchApply(PatchName=symids.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symids.sys,PatchSize=2029,TargetSize=39856,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:281]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:281]: Note: 1: 2318 2: C:\Config.Msi\PFA7.tmp MSI (s) (3C:08) [10:47:37:281]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:37:296]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:37:312]: Note: 1: 2302 2: 39856 MSI (s) (3C:08) [10:47:37:328]: Verifying accessibility of file: symids.sys MSI (s) (3C:08) [10:47:37:328]: Verifying accessibility of file: symids.sys MSI (s) (3C:08) [10:47:37:328]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symids.sys MSI (s) (3C:08) [10:47:37:328]: Verifying accessibility of file: symids.sys MSI (s) (3C:08) [10:47:37:328]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symids.sys MSI (s) (3C:08) [10:47:37:390]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symids.sys MSI (s) (3C:08) [10:47:37:390]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:406]: Executing op: PatchApply(PatchName=symndis.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symndis.sys,PatchSize=2218,TargetSize=35120,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:406]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:421]: Note: 1: 2318 2: C:\Config.Msi\PFA9.tmp MSI (s) (3C:08) [10:47:37:421]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:37:437]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:37:437]: Note: 1: 2302 2: 35120 MSI (s) (3C:08) [10:47:37:468]: Verifying accessibility of file: symndis.sys MSI (s) (3C:08) [10:47:37:484]: Verifying accessibility of file: symndis.sys MSI (s) (3C:08) [10:47:37:484]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndis.sys MSI (s) (3C:08) [10:47:37:484]: Verifying accessibility of file: symndis.sys MSI (s) (3C:08) [10:47:37:484]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndis.sys MSI (s) (3C:08) [10:47:37:484]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndis.sys MSI (s) (3C:08) [10:47:37:484]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:515]: Executing op: PatchApply(PatchName=symdns.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symdns.sys,PatchSize=896,TargetSize=12720,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:515]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:515]: Note: 1: 2318 2: C:\Config.Msi\PFAB.tmp MSI (s) (3C:08) [10:47:37:515]: Note: 1: 2302 2: 12720 MSI (s) (3C:08) [10:47:37:546]: Verifying accessibility of file: symdns.sys MSI (s) (3C:08) [10:47:37:593]: Verifying accessibility of file: symdns.sys MSI (s) (3C:08) [10:47:37:593]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symdns.sys MSI (s) (3C:08) [10:47:37:609]: Verifying accessibility of file: symdns.sys MSI (s) (3C:08) [10:47:37:609]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symdns.sys MSI (s) (3C:08) [10:47:37:609]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symdns.sys MSI (s) (3C:08) [10:47:37:609]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:640]: Executing op: PatchApply(PatchName=symfw.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symfw.sys,PatchSize=4658,TargetSize=145968,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:640]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:656]: Note: 1: 2318 2: C:\Config.Msi\PFAD.tmp MSI (s) (3C:08) [10:47:37:656]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:37:687]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:37:687]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:37:718]: Verifying accessibility of file: symfw.sys MSI (s) (3C:08) [10:47:37:734]: Verifying accessibility of file: symfw.sys MSI (s) (3C:08) [10:47:37:734]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symfw.sys MSI (s) (3C:08) [10:47:37:796]: Verifying accessibility of file: symfw.sys MSI (s) (3C:08) [10:47:37:796]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symfw.sys MSI (s) (3C:08) [10:47:37:796]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symfw.sys MSI (s) (3C:08) [10:47:37:796]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:828]: Executing op: PatchApply(PatchName=SymRedir.cat.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\SymRedir.cat,PatchSize=2678,TargetSize=9892,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:37:843]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:37:843]: Note: 1: 2318 2: C:\Config.Msi\PFAF.tmp MSI (s) (3C:08) [10:47:37:843]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:37:843]: Verifying accessibility of file: SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: Verifying accessibility of file: SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: Verifying accessibility of file: SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.cat MSI (s) (3C:08) [10:47:37:859]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:37:953]: Executing op: PatchApply(PatchName=SymRedir.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\SymRedir.dll,PatchSize=747,TargetSize=242056,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:046]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:046]: Note: 1: 2318 2: C:\Config.Msi\PFB1.tmp MSI (s) (3C:08) [10:47:38:046]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:109]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:38:109]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:38:109]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:38:140]: Verifying accessibility of file: SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: Verifying accessibility of file: SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: Note: 1: 2318 2: C:\WINDOWS\system32\SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: Verifying accessibility of file: SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: Note: 1: 2318 2: C:\WINDOWS\system32\SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: Note: 1: 2318 2: C:\WINDOWS\system32\SymRedir.dll MSI (s) (3C:08) [10:47:38:140]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:156]: Executing op: PatchApply(PatchName=SymRedir.inf.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\SymRedir.inf,PatchSize=98,TargetSize=1356,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:156]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:171]: Note: 1: 2318 2: C:\Config.Msi\PFB3.tmp MSI (s) (3C:08) [10:47:38:171]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:171]: Note: 1: 2302 2: 1356 MSI (s) (3C:08) [10:47:38:171]: Verifying accessibility of file: SymRedir.inf MSI (s) (3C:08) [10:47:38:171]: Verifying accessibility of file: SymRedir.inf MSI (s) (3C:08) [10:47:38:171]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.inf MSI (s) (3C:08) [10:47:38:250]: Verifying accessibility of file: SymRedir.inf MSI (s) (3C:08) [10:47:38:250]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.inf MSI (s) (3C:08) [10:47:38:250]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\SymRedir.inf MSI (s) (3C:08) [10:47:38:250]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:265]: Executing op: PatchApply(PatchName=symtdi.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symtdi.sys,PatchSize=12643,TargetSize=188080,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:265]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:265]: Note: 1: 2318 2: C:\Config.Msi\PFB5.tmp MSI (s) (3C:08) [10:47:38:265]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:281]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:38:312]: Verifying accessibility of file: symtdi.sys MSI (s) (3C:08) [10:47:38:312]: Verifying accessibility of file: symtdi.sys MSI (s) (3C:08) [10:47:38:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symtdi.sys MSI (s) (3C:08) [10:47:38:312]: Verifying accessibility of file: symtdi.sys MSI (s) (3C:08) [10:47:38:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symtdi.sys MSI (s) (3C:08) [10:47:38:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symtdi.sys MSI (s) (3C:08) [10:47:38:312]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:406]: Executing op: PatchApply(PatchName=SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\SymNeti.dll,PatchSize=1201,TargetSize=625032,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:421]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:421]: Note: 1: 2318 2: C:\Config.Msi\PFB7.tmp MSI (s) (3C:08) [10:47:38:421]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:500]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:38:500]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:47:38:515]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:47:38:515]: Note: 1: 2302 2: 625032 MSI (s) (3C:08) [10:47:38:546]: Verifying accessibility of file: SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: Verifying accessibility of file: SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: Note: 1: 2318 2: C:\WINDOWS\system32\SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: Verifying accessibility of file: SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: Note: 1: 2318 2: C:\WINDOWS\system32\SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: Note: 1: 2318 2: C:\WINDOWS\system32\SymNeti.dll MSI (s) (3C:08) [10:47:38:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:593]: Executing op: PatchApply(PatchName=SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll,PatchSize=3221,TargetSize=217992,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:609]: Note: 1: 2318 2: C:\Config.Msi\PFB9.tmp MSI (s) (3C:08) [10:47:38:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:656]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:38:656]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:38:687]: Verifying accessibility of file: SNDSvc.dll MSI (s) (3C:08) [10:47:38:734]: Verifying accessibility of file: SNDSvc.dll MSI (s) (3C:08) [10:47:38:734]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll MSI (s) (3C:08) [10:47:38:750]: Verifying accessibility of file: SNDSvc.dll MSI (s) (3C:08) [10:47:38:750]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll MSI (s) (3C:08) [10:47:38:750]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll MSI (s) (3C:08) [10:47:38:750]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:765]: Executing op: PatchApply(PatchName=SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,PatchSize=5218,TargetSize=87432,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:765]: Note: 1: 2318 2: C:\Config.Msi\PFBB.tmp MSI (s) (3C:08) [10:47:38:765]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:796]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:38:796]: Note: 1: 2302 2: 87432 MSI (s) (3C:08) [10:47:38:812]: Verifying accessibility of file: SNDunin.dll MSI (s) (3C:08) [10:47:38:812]: Verifying accessibility of file: SNDunin.dll MSI (s) (3C:08) [10:47:38:812]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll MSI (s) (3C:08) [10:47:38:921]: Verifying accessibility of file: SNDunin.dll MSI (s) (3C:08) [10:47:38:921]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll MSI (s) (3C:08) [10:47:38:921]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll MSI (s) (3C:08) [10:47:38:921]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:38:937]: Executing op: PatchApply(PatchName=symndisv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,TargetName=C:\WINDOWS\system32\Drivers\symndisv.sys,PatchSize=3358,TargetSize=38448,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:38:937]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:38:953]: Note: 1: 2318 2: C:\Config.Msi\PFBD.tmp MSI (s) (3C:08) [10:47:38:953]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:38:984]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:39:015]: Verifying accessibility of file: symndisv.sys MSI (s) (3C:08) [10:47:39:015]: Verifying accessibility of file: symndisv.sys MSI (s) (3C:08) [10:47:39:015]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndisv.sys MSI (s) (3C:08) [10:47:39:015]: Verifying accessibility of file: symndisv.sys MSI (s) (3C:08) [10:47:39:015]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndisv.sys MSI (s) (3C:08) [10:47:39:078]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\symndisv.sys MSI (s) (3C:08) [10:47:39:078]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:156]: Executing op: PatchApply(PatchName=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,PatchSize=45418,TargetSize=320880,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:156]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:156]: Note: 1: 2318 2: C:\Config.Msi\PFBF.tmp MSI (s) (3C:08) [10:47:39:218]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:39:281]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:39:281]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:39:296]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:39:328]: Verifying accessibility of file: HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: Verifying accessibility of file: HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: Verifying accessibility of file: HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll MSI (s) (3C:08) [10:47:39:343]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:375]: Executing op: PatchApply(PatchName=checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe,PatchSize=628,TargetSize=308552,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:390]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:406]: Note: 1: 2318 2: C:\Config.Msi\PFC1.tmp MSI (s) (3C:08) [10:47:39:406]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:39:468]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:39:468]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:47:39:468]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:39:562]: Verifying accessibility of file: Checksum.exe MSI (s) (3C:08) [10:47:39:562]: Verifying accessibility of file: Checksum.exe MSI (s) (3C:08) [10:47:39:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe MSI (s) (3C:08) [10:47:39:562]: Verifying accessibility of file: Checksum.exe MSI (s) (3C:08) [10:47:39:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe MSI (s) (3C:08) [10:47:39:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe MSI (s) (3C:08) [10:47:39:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:609]: Executing op: PatchApply(PatchName=dataman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll,PatchSize=2795,TargetSize=111944,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:609]: Note: 1: 2318 2: C:\Config.Msi\PFC3.tmp MSI (s) (3C:08) [10:47:39:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:39:640]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:39:656]: Verifying accessibility of file: DataMan.dll MSI (s) (3C:08) [10:47:39:718]: Verifying accessibility of file: DataMan.dll MSI (s) (3C:08) [10:47:39:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll MSI (s) (3C:08) [10:47:39:734]: Verifying accessibility of file: DataMan.dll MSI (s) (3C:08) [10:47:39:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll MSI (s) (3C:08) [10:47:39:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll MSI (s) (3C:08) [10:47:39:734]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:750]: Executing op: PatchApply(PatchName=fwsvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\WINDOWS\system32\FwsVpn.dll,PatchSize=15599,TargetSize=87368,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:750]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:750]: Note: 1: 2318 2: C:\Config.Msi\PFC5.tmp MSI (s) (3C:08) [10:47:39:750]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:39:765]: Verifying accessibility of file: FwsVpn.dll MSI (s) (3C:08) [10:47:39:765]: Verifying accessibility of file: FwsVpn.dll MSI (s) (3C:08) [10:47:39:765]: Note: 1: 2318 2: C:\WINDOWS\system32\FwsVpn.dll MSI (s) (3C:08) [10:47:39:843]: Verifying accessibility of file: FwsVpn.dll MSI (s) (3C:08) [10:47:39:843]: Note: 1: 2318 2: C:\WINDOWS\system32\FwsVpn.dll MSI (s) (3C:08) [10:47:39:843]: Note: 1: 2318 2: C:\WINDOWS\system32\FwsVpn.dll MSI (s) (3C:08) [10:47:39:843]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:859]: Executing op: PatchApply(PatchName=guproxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg,PatchSize=47239,TargetSize=214344,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:875]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:875]: Note: 1: 2318 2: C:\Config.Msi\PFC7.tmp MSI (s) (3C:08) [10:47:39:890]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:39:921]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:39:921]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:39:953]: Verifying accessibility of file: GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: Verifying accessibility of file: GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: Verifying accessibility of file: GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg MSI (s) (3C:08) [10:47:39:953]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:39:968]: Executing op: PatchApply(PatchName=lddatetm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,PatchSize=807,TargetSize=124784,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:39:968]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:39:968]: Note: 1: 2318 2: C:\Config.Msi\PFC9.tmp MSI (s) (3C:08) [10:47:39:968]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:40:000]: Note: 1: 2302 2: 124784 MSI (s) (3C:08) [10:47:40:015]: Verifying accessibility of file: LDDateTm.ocx MSI (s) (3C:08) [10:47:40:015]: Verifying accessibility of file: LDDateTm.ocx MSI (s) (3C:08) [10:47:40:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx MSI (s) (3C:08) [10:47:40:328]: Verifying accessibility of file: LDDateTm.ocx MSI (s) (3C:08) [10:47:40:328]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx MSI (s) (3C:08) [10:47:40:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx MSI (s) (3C:08) [10:47:40:359]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:40:390]: Executing op: PatchApply(PatchName=ldvpctls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,PatchSize=55237,TargetSize=376688,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:40:390]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:40:390]: Note: 1: 2318 2: C:\Config.Msi\PFCB.tmp MSI (s) (3C:08) [10:47:40:390]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:40:484]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:40:484]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:40:484]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:47:40:484]: Note: 1: 2302 2: 376688 MSI (s) (3C:08) [10:47:40:500]: Verifying accessibility of file: LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: Verifying accessibility of file: LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: Verifying accessibility of file: LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx MSI (s) (3C:08) [10:47:40:515]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:40:531]: Executing op: PatchApply(PatchName=ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,PatchSize=27481,TargetSize=296304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:40:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:40:531]: Note: 1: 2318 2: C:\Config.Msi\PFCD.tmp MSI (s) (3C:08) [10:47:40:546]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:40:593]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:40:687]: Verifying accessibility of file: LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:687]: Verifying accessibility of file: LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:687]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:703]: Verifying accessibility of file: LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx MSI (s) (3C:08) [10:47:40:703]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:40:734]: Executing op: PatchApply(PatchName=luhstedt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,PatchSize=592,TargetSize=39240,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:40:734]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:40:734]: Note: 1: 2318 2: C:\Config.Msi\PFCF.tmp MSI (s) (3C:08) [10:47:40:750]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:40:765]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:40:781]: Verifying accessibility of file: LuHstEdt.dll MSI (s) (3C:08) [10:47:40:859]: Verifying accessibility of file: LuHstEdt.dll MSI (s) (3C:08) [10:47:40:859]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll MSI (s) (3C:08) [10:47:40:906]: Verifying accessibility of file: LuHstEdt.dll MSI (s) (3C:08) [10:47:40:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll MSI (s) (3C:08) [10:47:40:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll MSI (s) (3C:08) [10:47:40:906]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:40:937]: Executing op: PatchApply(PatchName=luman.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg,PatchSize=35783,TargetSize=390472,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:40:937]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:40:937]: Note: 1: 2318 2: C:\Config.Msi\PFD1.tmp MSI (s) (3C:08) [10:47:40:953]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:000]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:41:015]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:41:062]: Verifying accessibility of file: LuMan.plg MSI (s) (3C:08) [10:47:41:062]: Verifying accessibility of file: LuMan.plg MSI (s) (3C:08) [10:47:41:062]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg MSI (s) (3C:08) [10:47:41:062]: Verifying accessibility of file: LuMan.plg MSI (s) (3C:08) [10:47:41:062]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg MSI (s) (3C:08) [10:47:41:062]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg MSI (s) (3C:08) [10:47:41:062]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:109]: Executing op: PatchApply(PatchName=managedunloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,PatchSize=631,TargetSize=17776,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:109]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:109]: Note: 1: 2318 2: C:\Config.Msi\PFD3.tmp MSI (s) (3C:08) [10:47:41:125]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:125]: Note: 1: 2302 2: 17776 MSI (s) (3C:08) [10:47:41:140]: Verifying accessibility of file: ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: Verifying accessibility of file: ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: Verifying accessibility of file: ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll MSI (s) (3C:08) [10:47:41:203]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:218]: Executing op: PatchApply(PatchName=netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll,PatchSize=13254,TargetSize=165192,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:218]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:218]: Note: 1: 2318 2: C:\Config.Msi\PFD5.tmp MSI (s) (3C:08) [10:47:41:234]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:265]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:41:281]: Verifying accessibility of file: Netport.dll MSI (s) (3C:08) [10:47:41:343]: Verifying accessibility of file: Netport.dll MSI (s) (3C:08) [10:47:41:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll MSI (s) (3C:08) [10:47:41:343]: Verifying accessibility of file: Netport.dll MSI (s) (3C:08) [10:47:41:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll MSI (s) (3C:08) [10:47:41:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll MSI (s) (3C:08) [10:47:41:343]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:359]: Executing op: PatchApply(PatchName=pssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll,PatchSize=588,TargetSize=32072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:359]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:359]: Note: 1: 2318 2: C:\Config.Msi\PFD7.tmp MSI (s) (3C:08) [10:47:41:375]: Note: 1: 2302 2: 32072 MSI (s) (3C:08) [10:47:41:437]: Verifying accessibility of file: PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: Verifying accessibility of file: PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: Verifying accessibility of file: PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll MSI (s) (3C:08) [10:47:41:453]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:468]: Executing op: PatchApply(PatchName=patchwrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,PatchSize=612,TargetSize=42312,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:468]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:468]: Note: 1: 2318 2: C:\Config.Msi\PFD9.tmp MSI (s) (3C:08) [10:47:41:468]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:500]: Verifying accessibility of file: PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: Verifying accessibility of file: PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: Verifying accessibility of file: PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe MSI (s) (3C:08) [10:47:41:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:593]: Executing op: PatchApply(PatchName=patchwrapps.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,PatchSize=571,TargetSize=16200,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:593]: Note: 1: 2318 2: C:\Config.Msi\PFDB.tmp MSI (s) (3C:08) [10:47:41:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:609]: Verifying accessibility of file: PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:609]: Verifying accessibility of file: PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:609]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:656]: Verifying accessibility of file: PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll MSI (s) (3C:08) [10:47:41:671]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:671]: Executing op: PatchApply(PatchName=protectionproviderps.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,PatchSize=609,TargetSize=40304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:687]: Note: 1: 2318 2: C:\Config.Msi\PFDD.tmp MSI (s) (3C:08) [10:47:41:687]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:687]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:41:687]: Note: 1: 2302 2: 40304 MSI (s) (3C:08) [10:47:41:703]: Verifying accessibility of file: ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:703]: Verifying accessibility of file: ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:781]: Verifying accessibility of file: ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll MSI (s) (3C:08) [10:47:41:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:41:796]: Executing op: PatchApply(PatchName=protectionutil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,PatchSize=15410,TargetSize=234864,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:41:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:41:796]: Note: 1: 2318 2: C:\Config.Msi\PFDF.tmp MSI (s) (3C:08) [10:47:41:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:41:843]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:41:843]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:41:843]: Note: 1: 2302 2: 234864 MSI (s) (3C:08) [10:47:41:875]: Verifying accessibility of file: ProtectionUtil.dll MSI (s) (3C:08) [10:47:41:875]: Verifying accessibility of file: ProtectionUtil.dll MSI (s) (3C:08) [10:47:41:875]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (3C:08) [10:47:42:109]: Verifying accessibility of file: ProtectionUtil.dll MSI (s) (3C:08) [10:47:42:109]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (3C:08) [10:47:42:109]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (3C:08) [10:47:42:109]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:42:125]: Executing op: PatchApply(PatchName=sshelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,PatchSize=140793,TargetSize=1369416,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:42:140]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:42:140]: Note: 1: 2318 2: C:\Config.Msi\PFE1.tmp MSI (s) (3C:08) [10:47:42:140]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:42:296]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:42:296]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:47:42:296]: Note: 1: 2302 2: 786432 MSI (s) (3C:08) [10:47:42:312]: Note: 1: 2302 2: 884736 MSI (s) (3C:08) [10:47:42:312]: Note: 1: 2302 2: 1081344 MSI (s) (3C:08) [10:47:42:312]: Note: 1: 2302 2: 1114112 MSI (s) (3C:08) [10:47:42:359]: Verifying accessibility of file: SSHelper.dll MSI (s) (3C:08) [10:47:42:359]: Verifying accessibility of file: SSHelper.dll MSI (s) (3C:08) [10:47:42:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll MSI (s) (3C:08) [10:47:42:453]: Verifying accessibility of file: SSHelper.dll MSI (s) (3C:08) [10:47:42:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll MSI (s) (3C:08) [10:47:42:484]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll MSI (s) (3C:08) [10:47:42:484]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:42:531]: Executing op: PatchApply(PatchName=sssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll,PatchSize=4855,TargetSize=57672,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:42:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:42:531]: Note: 1: 2318 2: C:\Config.Msi\PFE3.tmp MSI (s) (3C:08) [10:47:42:546]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:42:578]: Verifying accessibility of file: SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: Verifying accessibility of file: SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: Verifying accessibility of file: SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll MSI (s) (3C:08) [10:47:42:578]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:42:609]: Executing op: PatchApply(PatchName=seplucallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,PatchSize=32553,TargetSize=460104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:42:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:42:609]: Note: 1: 2318 2: C:\Config.Msi\PFE5.tmp MSI (s) (3C:08) [10:47:42:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:42:687]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:42:687]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:42:687]: Note: 1: 2302 2: 460104 MSI (s) (3C:08) [10:47:42:796]: Verifying accessibility of file: SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: Verifying accessibility of file: SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: Verifying accessibility of file: SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll MSI (s) (3C:08) [10:47:42:796]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:42:812]: Executing op: PatchApply(PatchName=sesclups.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,PatchSize=544,TargetSize=21320,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:42:812]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:42:812]: Note: 1: 2318 2: C:\Config.Msi\PFE7.tmp MSI (s) (3C:08) [10:47:42:828]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:42:843]: Verifying accessibility of file: SescLUPS.dll MSI (s) (3C:08) [10:47:42:984]: Verifying accessibility of file: SescLUPS.dll MSI (s) (3C:08) [10:47:42:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (3C:08) [10:47:43:000]: Verifying accessibility of file: SescLUPS.dll MSI (s) (3C:08) [10:47:43:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (3C:08) [10:47:43:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (3C:08) [10:47:43:000]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:43:015]: Executing op: PatchApply(PatchName=sesclu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe,PatchSize=10958,TargetSize=353608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:43:031]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:43:031]: Note: 1: 2318 2: C:\Config.Msi\PFE9.tmp MSI (s) (3C:08) [10:47:43:046]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:43:109]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:43:109]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:43:109]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:43:156]: Verifying accessibility of file: SescLU.exe MSI (s) (3C:08) [10:47:43:156]: Verifying accessibility of file: SescLU.exe MSI (s) (3C:08) [10:47:43:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe MSI (s) (3C:08) [10:47:43:296]: Verifying accessibility of file: SescLU.exe MSI (s) (3C:08) [10:47:43:296]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe MSI (s) (3C:08) [10:47:43:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe MSI (s) (3C:08) [10:47:43:312]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:43:343]: Executing op: PatchApply(PatchName=sghi.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll,PatchSize=51594,TargetSize=501064,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:43:343]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:43:343]: Note: 1: 2318 2: C:\Config.Msi\PFEB.tmp MSI (s) (3C:08) [10:47:43:343]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:43:406]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:43:406]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:43:406]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:47:43:453]: Verifying accessibility of file: SgHI.dll MSI (s) (3C:08) [10:47:43:453]: Verifying accessibility of file: SgHI.dll MSI (s) (3C:08) [10:47:43:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll MSI (s) (3C:08) [10:47:43:515]: Verifying accessibility of file: SgHI.dll MSI (s) (3C:08) [10:47:43:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll MSI (s) (3C:08) [10:47:43:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll MSI (s) (3C:08) [10:47:43:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:43:593]: Executing op: PatchApply(PatchName=smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,PatchSize=199906,TargetSize=1864888,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:43:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:43:593]: Note: 1: 2318 2: C:\Config.Msi\PFED.tmp MSI (s) (3C:08) [10:47:43:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:43:906]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:43:906]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:43:921]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:47:43:921]: Note: 1: 2302 2: 622592 MSI (s) (3C:08) [10:47:43:937]: Note: 1: 2302 2: 786432 MSI (s) (3C:08) [10:47:43:937]: Note: 1: 2302 2: 950272 MSI (s) (3C:08) [10:47:43:937]: Note: 1: 2302 2: 1146880 MSI (s) (3C:08) [10:47:43:953]: Note: 1: 2302 2: 1245184 MSI (s) (3C:08) [10:47:43:953]: Note: 1: 2302 2: 1441792 MSI (s) (3C:08) [10:47:43:968]: Note: 1: 2302 2: 1572864 MSI (s) (3C:08) [10:47:44:046]: Verifying accessibility of file: Smc.exe MSI (s) (3C:08) [10:47:44:046]: Verifying accessibility of file: Smc.exe MSI (s) (3C:08) [10:47:44:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (3C:08) [10:47:44:109]: Verifying accessibility of file: Smc.exe MSI (s) (3C:08) [10:47:44:109]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (3C:08) [10:47:44:109]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (3C:08) [10:47:44:109]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:44:140]: Executing op: PatchApply(PatchName=smcgui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,PatchSize=123687,TargetSize=1455432,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:44:140]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:44:140]: Note: 1: 2318 2: C:\Config.Msi\PFEF.tmp MSI (s) (3C:08) [10:47:44:156]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:44:312]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:44:312]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:44:312]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:44:312]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:47:44:312]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:47:44:328]: Note: 1: 2302 2: 786432 MSI (s) (3C:08) [10:47:44:328]: Note: 1: 2302 2: 1081344 MSI (s) (3C:08) [10:47:44:328]: Note: 1: 2302 2: 1114112 MSI (s) (3C:08) [10:47:44:328]: Note: 1: 2302 2: 1146880 MSI (s) (3C:08) [10:47:44:328]: Note: 1: 2302 2: 1455432 MSI (s) (3C:08) [10:47:44:546]: Verifying accessibility of file: SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: Verifying accessibility of file: SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: Verifying accessibility of file: SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (3C:08) [10:47:44:546]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:44:593]: Executing op: PatchApply(PatchName=spnet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll,PatchSize=45739,TargetSize=591176,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:44:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:44:593]: Note: 1: 2318 2: C:\Config.Msi\PFF1.tmp MSI (s) (3C:08) [10:47:44:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:44:671]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:44:671]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:44:671]: Note: 1: 2302 2: 360448 MSI (s) (3C:08) [10:47:44:671]: Note: 1: 2302 2: 557056 MSI (s) (3C:08) [10:47:44:671]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:47:44:718]: Verifying accessibility of file: SpNet.dll MSI (s) (3C:08) [10:47:44:734]: Verifying accessibility of file: SpNet.dll MSI (s) (3C:08) [10:47:44:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll MSI (s) (3C:08) [10:47:44:734]: Verifying accessibility of file: SpNet.dll MSI (s) (3C:08) [10:47:44:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll MSI (s) (3C:08) [10:47:44:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll MSI (s) (3C:08) [10:47:44:734]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:44:750]: Executing op: PatchApply(PatchName=sylink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll,PatchSize=191810,TargetSize=1205576,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:44:750]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:44:750]: Note: 1: 2318 2: C:\Config.Msi\PFF3.tmp MSI (s) (3C:08) [10:47:44:765]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:44:890]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:44:890]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:44:890]: Note: 1: 2302 2: 458752 MSI (s) (3C:08) [10:47:44:890]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:47:44:906]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:47:44:906]: Note: 1: 2302 2: 950272 MSI (s) (3C:08) [10:47:44:921]: Note: 1: 2302 2: 1179648 MSI (s) (3C:08) [10:47:44:984]: Verifying accessibility of file: SyLink.dll MSI (s) (3C:08) [10:47:45:218]: Verifying accessibility of file: SyLink.dll MSI (s) (3C:08) [10:47:45:218]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll MSI (s) (3C:08) [10:47:45:218]: Verifying accessibility of file: SyLink.dll MSI (s) (3C:08) [10:47:45:218]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll MSI (s) (3C:08) [10:47:45:218]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll MSI (s) (3C:08) [10:47:45:218]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:45:234]: Executing op: PatchApply(PatchName=sylog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll,PatchSize=1719,TargetSize=157000,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:45:250]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:45:265]: Note: 1: 2318 2: C:\Config.Msi\PFF5.tmp MSI (s) (3C:08) [10:47:45:265]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:45:265]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:45:265]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:45:281]: Verifying accessibility of file: SyLog.dll MSI (s) (3C:08) [10:47:45:296]: Verifying accessibility of file: SyLog.dll MSI (s) (3C:08) [10:47:45:296]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll MSI (s) (3C:08) [10:47:45:343]: Verifying accessibility of file: SyLog.dll MSI (s) (3C:08) [10:47:45:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll MSI (s) (3C:08) [10:47:45:343]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll MSI (s) (3C:08) [10:47:45:343]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:45:359]: Executing op: PatchApply(PatchName=symcorpui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,PatchSize=66636,TargetSize=644464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:45:359]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:45:359]: Note: 1: 2318 2: C:\Config.Msi\PFF7.tmp MSI (s) (3C:08) [10:47:45:375]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:45:453]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:45:453]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:45:453]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:47:45:453]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:47:45:468]: Note: 1: 2302 2: 644464 MSI (s) (3C:08) [10:47:45:500]: Verifying accessibility of file: SymCorpUI.exe MSI (s) (3C:08) [10:47:45:531]: Verifying accessibility of file: SymCorpUI.exe MSI (s) (3C:08) [10:47:45:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe MSI (s) (3C:08) [10:47:45:593]: Verifying accessibility of file: SymCorpUI.exe MSI (s) (3C:08) [10:47:45:593]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe MSI (s) (3C:08) [10:47:45:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe MSI (s) (3C:08) [10:47:45:625]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:45:671]: Executing op: PatchApply(PatchName=symvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\WINDOWS\system32\SymVPN.dll,PatchSize=608,TargetSize=107848,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:45:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:45:687]: Note: 1: 2318 2: C:\Config.Msi\PFF9.tmp MSI (s) (3C:08) [10:47:45:687]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:45:734]: Note: 1: 2302 2: 107848 MSI (s) (3C:08) [10:47:45:750]: Verifying accessibility of file: SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: Verifying accessibility of file: SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: Note: 1: 2318 2: C:\WINDOWS\system32\SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: Verifying accessibility of file: SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: Note: 1: 2318 2: C:\WINDOWS\system32\SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: Note: 1: 2318 2: C:\WINDOWS\system32\SymVPN.dll MSI (s) (3C:08) [10:47:45:765]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:45:796]: Executing op: PatchApply(PatchName=tseconfigres.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,PatchSize=565,TargetSize=10568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:45:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:45:796]: Note: 1: 2318 2: C:\Config.Msi\PFFB.tmp MSI (s) (3C:08) [10:47:45:812]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:45:843]: Verifying accessibility of file: TseConfigRes.dll MSI (s) (3C:08) [10:47:45:921]: Verifying accessibility of file: TseConfigRes.dll MSI (s) (3C:08) [10:47:45:921]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll MSI (s) (3C:08) [10:47:45:937]: Verifying accessibility of file: TseConfigRes.dll MSI (s) (3C:08) [10:47:45:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll MSI (s) (3C:08) [10:47:45:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll MSI (s) (3C:08) [10:47:45:937]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:45:953]: Executing op: PatchApply(PatchName=deuparser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll,PatchSize=608,TargetSize=148808,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:45:953]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:45:953]: Note: 1: 2318 2: C:\Config.Msi\PFFD.tmp MSI (s) (3C:08) [10:47:45:968]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:46:015]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:46:015]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:46:031]: Verifying accessibility of file: deuParser.dll MSI (s) (3C:08) [10:47:46:250]: Verifying accessibility of file: deuParser.dll MSI (s) (3C:08) [10:47:46:250]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll MSI (s) (3C:08) [10:47:46:265]: Verifying accessibility of file: deuParser.dll MSI (s) (3C:08) [10:47:46:265]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll MSI (s) (3C:08) [10:47:46:265]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll MSI (s) (3C:08) [10:47:46:265]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:46:281]: Executing op: PatchApply(PatchName=idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll,PatchSize=37666,TargetSize=283976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:46:281]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:46:281]: Note: 1: 2318 2: C:\Config.Msi\PFFF.tmp MSI (s) (3C:08) [10:47:46:281]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:46:343]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:46:343]: Note: 1: 2302 2: 283976 MSI (s) (3C:08) [10:47:46:359]: Verifying accessibility of file: idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:359]: Verifying accessibility of file: idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:437]: Verifying accessibility of file: idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll MSI (s) (3C:08) [10:47:46:437]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:46:453]: Executing op: PatchApply(PatchName=ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,PatchSize=18849,TargetSize=178032,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:46:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:46:453]: Note: 1: 2318 2: C:\Config.Msi\PF101.tmp MSI (s) (3C:08) [10:47:46:468]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:46:500]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:46:515]: Verifying accessibility of file: ldvpui.ocx MSI (s) (3C:08) [10:47:46:515]: Verifying accessibility of file: ldvpui.ocx MSI (s) (3C:08) [10:47:46:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx MSI (s) (3C:08) [10:47:46:562]: Verifying accessibility of file: ldvpui.ocx MSI (s) (3C:08) [10:47:46:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx MSI (s) (3C:08) [10:47:46:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx MSI (s) (3C:08) [10:47:46:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:46:593]: Executing op: PatchApply(PatchName=sfconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll,PatchSize=36520,TargetSize=480584,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:46:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:46:593]: Note: 1: 2318 2: C:\Config.Msi\PF103.tmp MSI (s) (3C:08) [10:47:46:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:46:750]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:47:46:750]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:47:46:750]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:46:750]: Note: 1: 2302 2: 480584 MSI (s) (3C:08) [10:47:46:765]: Verifying accessibility of file: sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: Verifying accessibility of file: sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: Verifying accessibility of file: sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll MSI (s) (3C:08) [10:47:46:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:46:796]: Executing op: PatchApply(PatchName=sgconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll,PatchSize=654,TargetSize=283976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:46:828]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:46:828]: Note: 1: 2318 2: C:\Config.Msi\PF105.tmp MSI (s) (3C:08) [10:47:46:843]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:46:843]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:46:859]: Note: 1: 2302 2: 283976 MSI (s) (3C:08) [10:47:46:875]: Verifying accessibility of file: sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: Verifying accessibility of file: sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: Verifying accessibility of file: sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll MSI (s) (3C:08) [10:47:47:140]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:47:156]: Executing op: PatchApply(PatchName=tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL,PatchSize=15096,TargetSize=116040,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:47:156]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:47:171]: Note: 1: 2318 2: C:\Config.Msi\PF107.tmp MSI (s) (3C:08) [10:47:47:171]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:47:171]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:47:187]: Verifying accessibility of file: TFMAN.DLL MSI (s) (3C:08) [10:47:47:187]: Verifying accessibility of file: TFMAN.DLL MSI (s) (3C:08) [10:47:47:187]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL MSI (s) (3C:08) [10:47:47:281]: Verifying accessibility of file: TFMAN.DLL MSI (s) (3C:08) [10:47:47:281]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL MSI (s) (3C:08) [10:47:47:281]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL MSI (s) (3C:08) [10:47:47:281]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:47:296]: Executing op: PatchApply(PatchName=trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll,PatchSize=97441,TargetSize=972104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:47:296]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:47:296]: Note: 1: 2318 2: C:\Config.Msi\PF109.tmp MSI (s) (3C:08) [10:47:47:296]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:47:390]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:47:406]: Note: 1: 2302 2: 131072 MSI (s) (3C:08) [10:47:47:406]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:47:406]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:47:47:406]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:47:47:406]: Note: 1: 2302 2: 884736 MSI (s) (3C:08) [10:47:47:421]: Note: 1: 2302 2: 972104 MSI (s) (3C:08) [10:47:47:609]: Verifying accessibility of file: trident.dll MSI (s) (3C:08) [10:47:47:625]: Verifying accessibility of file: trident.dll MSI (s) (3C:08) [10:47:47:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll MSI (s) (3C:08) [10:47:48:171]: Verifying accessibility of file: trident.dll MSI (s) (3C:08) [10:47:48:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll MSI (s) (3C:08) [10:47:48:406]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll MSI (s) (3C:08) [10:47:48:421]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:48:453]: Executing op: PatchApply(PatchName=tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll,PatchSize=106939,TargetSize=824648,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:48:515]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:48:515]: Note: 1: 2318 2: C:\Config.Msi\PF10B.tmp MSI (s) (3C:08) [10:47:48:531]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:50:281]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:50:328]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:47:50:421]: Verifying accessibility of file: tse.dll MSI (s) (3C:08) [10:47:50:437]: Verifying accessibility of file: tse.dll MSI (s) (3C:08) [10:47:50:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll MSI (s) (3C:08) [10:47:50:562]: Verifying accessibility of file: tse.dll MSI (s) (3C:08) [10:47:50:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll MSI (s) (3C:08) [10:47:50:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll MSI (s) (3C:08) [10:47:50:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:50:593]: Executing op: PatchApply(PatchName=tseconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll,PatchSize=756,TargetSize=673096,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:50:625]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:50:625]: Note: 1: 2318 2: C:\Config.Msi\PF10D.tmp MSI (s) (3C:08) [10:47:50:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:51:421]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:51:421]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:51:437]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:47:51:437]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:51:453]: Note: 1: 2302 2: 557056 MSI (s) (3C:08) [10:47:51:546]: Verifying accessibility of file: tseConfig.dll MSI (s) (3C:08) [10:47:51:546]: Verifying accessibility of file: tseConfig.dll MSI (s) (3C:08) [10:47:51:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll MSI (s) (3C:08) [10:47:51:625]: Verifying accessibility of file: tseConfig.dll MSI (s) (3C:08) [10:47:51:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll MSI (s) (3C:08) [10:47:51:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll MSI (s) (3C:08) [10:47:51:625]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:51:640]: Executing op: PatchApply(PatchName=wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll,PatchSize=612,TargetSize=66888,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:51:640]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:51:640]: Note: 1: 2318 2: C:\Config.Msi\PF10F.tmp MSI (s) (3C:08) [10:47:51:640]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:51:656]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:51:656]: Note: 1: 2302 2: 66888 MSI (s) (3C:08) [10:47:51:703]: Verifying accessibility of file: wpsman.dll MSI (s) (3C:08) [10:47:52:015]: Verifying accessibility of file: wpsman.dll MSI (s) (3C:08) [10:47:52:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll MSI (s) (3C:08) [10:47:52:234]: Verifying accessibility of file: wpsman.dll MSI (s) (3C:08) [10:47:52:234]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll MSI (s) (3C:08) [10:47:52:234]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll MSI (s) (3C:08) [10:47:52:234]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:52:250]: Executing op: PatchApply(PatchName=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,TargetName=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,PatchSize=38366,TargetSize=681336,PerTick=0,,FileAttributes=17409,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:52:250]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:52:250]: Note: 1: 2318 2: C:\Config.Msi\PF111.tmp MSI (s) (3C:08) [10:47:52:250]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:53:265]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:53:281]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:53:281]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:47:53:281]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:47:53:281]: Note: 1: 2302 2: 458752 MSI (s) (3C:08) [10:47:53:281]: Note: 1: 2302 2: 681336 MSI (s) (3C:08) [10:47:53:562]: Verifying accessibility of file: DefUtDCD.dll MSI (s) (3C:08) [10:47:53:562]: Verifying accessibility of file: DefUtDCD.dll MSI (s) (3C:08) [10:47:53:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (3C:08) [10:47:53:593]: Verifying accessibility of file: DefUtDCD.dll MSI (s) (3C:08) [10:47:53:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (3C:08) [10:47:53:656]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (3C:08) [10:47:53:656]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:53:890]: Executing op: PatchApply(PatchName=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,TargetName=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,PatchSize=596,TargetSize=23912,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:53:890]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:53:906]: Note: 1: 2318 2: C:\Config.Msi\PF113.tmp MSI (s) (3C:08) [10:47:53:906]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:53:984]: Verifying accessibility of file: rcErrDsp.dll MSI (s) (3C:08) [10:47:53:984]: Verifying accessibility of file: rcErrDsp.dll MSI (s) (3C:08) [10:47:53:984]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (3C:08) [10:47:54:031]: Verifying accessibility of file: rcErrDsp.dll MSI (s) (3C:08) [10:47:54:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (3C:08) [10:47:54:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (3C:08) [10:47:54:031]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:54:062]: Executing op: PatchApply(PatchName=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,TargetName=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,PatchSize=1328,TargetSize=124264,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:54:062]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:54:062]: Note: 1: 2318 2: C:\Config.Msi\PF115.tmp MSI (s) (3C:08) [10:47:54:078]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:54:187]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:54:203]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:47:54:281]: Verifying accessibility of file: ccErrDsp.dll MSI (s) (3C:08) [10:47:54:437]: Verifying accessibility of file: ccErrDsp.dll MSI (s) (3C:08) [10:47:54:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (3C:08) [10:47:54:500]: Verifying accessibility of file: ccErrDsp.dll MSI (s) (3C:08) [10:47:54:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (3C:08) [10:47:54:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (3C:08) [10:47:54:500]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:54:531]: Executing op: PatchApply(PatchName=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,PatchSize=780,TargetSize=27496,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:54:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:54:531]: Note: 1: 2318 2: C:\Config.Msi\PF117.tmp MSI (s) (3C:08) [10:47:54:546]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:54:578]: Verifying accessibility of file: ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:593]: Verifying accessibility of file: ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:671]: Verifying accessibility of file: ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (3C:08) [10:47:54:671]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:54:687]: Executing op: PatchApply(PatchName=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,PatchSize=1176,TargetSize=287592,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:54:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:54:687]: Note: 1: 2318 2: C:\Config.Msi\PF119.tmp MSI (s) (3C:08) [10:47:54:687]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:54:718]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:54:734]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:47:54:750]: Verifying accessibility of file: ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:750]: Verifying accessibility of file: ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:750]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:812]: Verifying accessibility of file: ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:812]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:812]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (3C:08) [10:47:54:812]: File will have security applied from OpCode. MSI (s) (3C:08) [10:47:54:843]: Executing op: PatchApply(PatchName=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,PatchSize=1172,TargetSize=218472,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:47:54:843]: Re-applying security from existing file. MSI (s) (3C:08) [10:47:54:843]: Note: 1: 2318 2: C:\Config.Msi\PF11B.tmp MSI (s) (3C:08) [10:47:54:843]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:47:54:937]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:47:54:937]: Note: 1: 2302 2: 218472 MSI (s) (3C:08) [10:47:54:953]: Transforming table Error. MSI (s) (3C:08) [10:47:54:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:47:54:953]: Transforming table Error. MSI (s) (3C:08) [10:47:54:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:47:54:953]: Transforming table Error. MSI (s) (3C:08) [10:47:54:953]: Transforming table Error. MSI (s) (3C:08) [10:47:54:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:11:656]: Product: Symantec Endpoint Protection. The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being used by the following process: Name: msiexec , Id 3948. MSI (s) (3C:08) [10:48:11:656]: Verifying accessibility of file: ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: Verifying accessibility of file: ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: Verifying accessibility of file: ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (3C:08) [10:48:11:671]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:11:687]: Executing op: PatchApply(PatchName=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,PatchSize=15991,TargetSize=425320,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:11:718]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:11:718]: Note: 1: 2318 2: C:\Config.Msi\PF11D.tmp MSI (s) (3C:08) [10:48:11:718]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:11:781]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:11:796]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:11:828]: Verifying accessibility of file: ccL60.dll MSI (s) (3C:08) [10:48:11:890]: Verifying accessibility of file: ccL60.dll MSI (s) (3C:08) [10:48:11:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60.dll MSI (s) (3C:08) [10:48:11:890]: Verifying accessibility of file: ccL60.dll MSI (s) (3C:08) [10:48:11:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60.dll MSI (s) (3C:08) [10:48:11:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60.dll MSI (s) (3C:08) [10:48:11:890]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:11:906]: Executing op: PatchApply(PatchName=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,PatchSize=16275,TargetSize=534888,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:11:984]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:11:984]: Note: 1: 2318 2: C:\Config.Msi\PF11F.tmp MSI (s) (3C:08) [10:48:11:984]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:046]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:12:046]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:12:046]: Note: 1: 2302 2: 262144 MSI (s) (3C:08) [10:48:12:046]: Note: 1: 2302 2: 534888 MSI (s) (3C:08) [10:48:12:078]: Transforming table Error. MSI (s) (3C:08) [10:48:12:078]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:12:078]: Transforming table Error. MSI (s) (3C:08) [10:48:12:078]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:12:078]: Transforming table Error. MSI (s) (3C:08) [10:48:12:093]: Transforming table Error. MSI (s) (3C:08) [10:48:12:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:12:093]: Product: Symantec Endpoint Protection. The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being used by the following process: Name: msiexec , Id 3948. MSI (s) (3C:08) [10:48:12:093]: Verifying accessibility of file: ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: Verifying accessibility of file: ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: Verifying accessibility of file: ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll MSI (s) (3C:08) [10:48:12:093]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL60U.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:12:109]: Executing op: PatchApply(PatchName=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,TargetName=C:\Program Files\Common Files\Symantec Shared\ccLgView.exe,PatchSize=1734,TargetSize=664936,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:109]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:109]: Note: 1: 2318 2: C:\Config.Msi\PF121.tmp MSI (s) (3C:08) [10:48:12:125]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:187]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:12:187]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:12:187]: Note: 1: 2302 2: 425984 MSI (s) (3C:08) [10:48:12:187]: Note: 1: 2302 2: 458752 MSI (s) (3C:08) [10:48:12:234]: Verifying accessibility of file: ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: Verifying accessibility of file: ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: Verifying accessibility of file: ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe MSI (s) (3C:08) [10:48:12:328]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:12:359]: Executing op: PatchApply(PatchName=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,TargetName=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,PatchSize=592,TargetSize=15720,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:359]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:359]: Note: 1: 2318 2: C:\Config.Msi\PF123.tmp MSI (s) (3C:08) [10:48:12:359]: Note: 1: 2302 2: 15720 MSI (s) (3C:08) [10:48:12:375]: Verifying accessibility of file: rcLgView.dll MSI (s) (3C:08) [10:48:12:375]: Verifying accessibility of file: rcLgView.dll MSI (s) (3C:08) [10:48:12:375]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll MSI (s) (3C:08) [10:48:12:437]: Verifying accessibility of file: rcLgView.dll MSI (s) (3C:08) [10:48:12:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll MSI (s) (3C:08) [10:48:12:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll MSI (s) (3C:08) [10:48:12:437]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:12:453]: Executing op: PatchApply(PatchName=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,TargetName=C:\Program Files\Common Files\Symantec Shared\ccALEng.dll,PatchSize=1232,TargetSize=177512,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:453]: Note: 1: 2318 2: C:\Config.Msi\PF125.tmp MSI (s) (3C:08) [10:48:12:453]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:484]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:12:484]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:12:484]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:12:515]: Verifying accessibility of file: ccALEng.dll MSI (s) (3C:08) [10:48:12:515]: Verifying accessibility of file: ccALEng.dll MSI (s) (3C:08) [10:48:12:515]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll MSI (s) (3C:08) [10:48:12:578]: Verifying accessibility of file: ccALEng.dll MSI (s) (3C:08) [10:48:12:578]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll MSI (s) (3C:08) [10:48:12:578]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll MSI (s) (3C:08) [10:48:12:578]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:12:593]: Executing op: PatchApply(PatchName=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,TargetName=C:\Program Files\Common Files\Symantec Shared\ccAlert.dll,PatchSize=1554,TargetSize=267624,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:609]: Note: 1: 2318 2: C:\Config.Msi\PF127.tmp MSI (s) (3C:08) [10:48:12:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:640]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:12:640]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:12:671]: Verifying accessibility of file: ccAlert.dll MSI (s) (3C:08) [10:48:12:671]: Verifying accessibility of file: ccAlert.dll MSI (s) (3C:08) [10:48:12:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll MSI (s) (3C:08) [10:48:12:671]: Verifying accessibility of file: ccAlert.dll MSI (s) (3C:08) [10:48:12:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll MSI (s) (3C:08) [10:48:12:734]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll MSI (s) (3C:08) [10:48:12:734]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:12:765]: Executing op: PatchApply(PatchName=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,TargetName=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,PatchSize=622,TargetSize=66920,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:765]: Note: 1: 2318 2: C:\Config.Msi\PF129.tmp MSI (s) (3C:08) [10:48:12:765]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:781]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:12:781]: Note: 1: 2302 2: 66920 MSI (s) (3C:08) [10:48:12:796]: Verifying accessibility of file: rcAlert.dll MSI (s) (3C:08) [10:48:12:796]: Verifying accessibility of file: rcAlert.dll MSI (s) (3C:08) [10:48:12:796]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll MSI (s) (3C:08) [10:48:12:843]: Verifying accessibility of file: rcAlert.dll MSI (s) (3C:08) [10:48:12:843]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll MSI (s) (3C:08) [10:48:12:843]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll MSI (s) (3C:08) [10:48:12:843]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:12:843]: Executing op: PatchApply(PatchName=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,TargetName=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,PatchSize=1194,TargetSize=115560,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:12:859]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:12:859]: Note: 1: 2318 2: C:\Config.Msi\PF12B.tmp MSI (s) (3C:08) [10:48:12:859]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:12:890]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:12:984]: Verifying accessibility of file: ccApp.exe MSI (s) (3C:08) [10:48:13:031]: Verifying accessibility of file: ccApp.exe MSI (s) (3C:08) [10:48:13:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccApp.exe MSI (s) (3C:08) [10:48:13:031]: Verifying accessibility of file: ccApp.exe MSI (s) (3C:08) [10:48:13:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccApp.exe MSI (s) (3C:08) [10:48:13:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccApp.exe MSI (s) (3C:08) [10:48:13:031]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:062]: Executing op: PatchApply(PatchName=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,TargetName=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,PatchSize=596,TargetSize=9064,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:062]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:062]: Note: 1: 2318 2: C:\Config.Msi\PF12D.tmp MSI (s) (3C:08) [10:48:13:062]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:062]: Note: 1: 2302 2: 9064 MSI (s) (3C:08) [10:48:13:078]: Verifying accessibility of file: rcApp.dll MSI (s) (3C:08) [10:48:13:078]: Verifying accessibility of file: rcApp.dll MSI (s) (3C:08) [10:48:13:078]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcApp.dll MSI (s) (3C:08) [10:48:13:218]: Verifying accessibility of file: rcApp.dll MSI (s) (3C:08) [10:48:13:218]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcApp.dll MSI (s) (3C:08) [10:48:13:218]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcApp.dll MSI (s) (3C:08) [10:48:13:218]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:234]: Executing op: PatchApply(PatchName=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,PatchSize=1116,TargetSize=312680,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:234]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:234]: Note: 1: 2318 2: C:\Config.Msi\PF12F.tmp MSI (s) (3C:08) [10:48:13:234]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:281]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:13:281]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:13:281]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:13:296]: Verifying accessibility of file: ccSvc.dll MSI (s) (3C:08) [10:48:13:296]: Verifying accessibility of file: ccSvc.dll MSI (s) (3C:08) [10:48:13:296]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll MSI (s) (3C:08) [10:48:13:296]: Verifying accessibility of file: ccSvc.dll MSI (s) (3C:08) [10:48:13:296]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll MSI (s) (3C:08) [10:48:13:359]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll MSI (s) (3C:08) [10:48:13:359]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:375]: Executing op: PatchApply(PatchName=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,PatchSize=1078,TargetSize=108392,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:375]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:375]: Note: 1: 2318 2: C:\Config.Msi\PF131.tmp MSI (s) (3C:08) [10:48:13:390]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:406]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:13:437]: Verifying accessibility of file: ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: Verifying accessibility of file: ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: Verifying accessibility of file: ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (3C:08) [10:48:13:437]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:484]: Executing op: PatchApply(PatchName=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,TargetName=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,PatchSize=588,TargetSize=9576,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:484]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:484]: Note: 1: 2318 2: C:\Config.Msi\PF133.tmp MSI (s) (3C:08) [10:48:13:500]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:500]: Note: 1: 2302 2: 9576 MSI (s) (3C:08) [10:48:13:578]: Verifying accessibility of file: rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: Verifying accessibility of file: rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: Verifying accessibility of file: rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (3C:08) [10:48:13:593]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:609]: Executing op: PatchApply(PatchName=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,TargetName=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,PatchSize=960,TargetSize=75112,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:625]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:625]: Note: 1: 2318 2: C:\Config.Msi\PF135.tmp MSI (s) (3C:08) [10:48:13:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:671]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:13:671]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:13:687]: Verifying accessibility of file: ccInst.dll MSI (s) (3C:08) [10:48:13:703]: Verifying accessibility of file: ccInst.dll MSI (s) (3C:08) [10:48:13:703]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccInst.dll MSI (s) (3C:08) [10:48:13:765]: Verifying accessibility of file: ccInst.dll MSI (s) (3C:08) [10:48:13:765]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccInst.dll MSI (s) (3C:08) [10:48:13:765]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccInst.dll MSI (s) (3C:08) [10:48:13:765]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:796]: Executing op: PatchApply(PatchName=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,TargetName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,PatchSize=1018,TargetSize=62824,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:796]: Note: 1: 2318 2: C:\Config.Msi\PF137.tmp MSI (s) (3C:08) [10:48:13:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:812]: Note: 1: 2302 2: 62824 MSI (s) (3C:08) [10:48:13:843]: Verifying accessibility of file: ccProSub.dll MSI (s) (3C:08) [10:48:13:843]: Verifying accessibility of file: ccProSub.dll MSI (s) (3C:08) [10:48:13:843]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll MSI (s) (3C:08) [10:48:13:843]: Verifying accessibility of file: ccProSub.dll MSI (s) (3C:08) [10:48:13:843]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll MSI (s) (3C:08) [10:48:13:921]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll MSI (s) (3C:08) [10:48:13:921]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:13:937]: Executing op: PatchApply(PatchName=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,TargetName=C:\Program Files\Common Files\Symantec Shared\ccProd.dll,PatchSize=941,TargetSize=33640,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:13:953]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:13:953]: Note: 1: 2318 2: C:\Config.Msi\PF139.tmp MSI (s) (3C:08) [10:48:13:953]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:13:968]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:000]: Verifying accessibility of file: ccProd.dll MSI (s) (3C:08) [10:48:14:000]: Verifying accessibility of file: ccProd.dll MSI (s) (3C:08) [10:48:14:000]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProd.dll MSI (s) (3C:08) [10:48:14:000]: Verifying accessibility of file: ccProd.dll MSI (s) (3C:08) [10:48:14:000]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProd.dll MSI (s) (3C:08) [10:48:14:000]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccProd.dll MSI (s) (3C:08) [10:48:14:000]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:031]: Executing op: PatchApply(PatchName=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,TargetName=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,PatchSize=34623,TargetSize=360808,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:078]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:078]: Note: 1: 2318 2: C:\Config.Msi\PF13B.tmp MSI (s) (3C:08) [10:48:14:093]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:14:187]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:187]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:14:203]: Note: 1: 2302 2: 360448 MSI (s) (3C:08) [10:48:14:234]: Verifying accessibility of file: ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: Verifying accessibility of file: ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: Verifying accessibility of file: ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll MSI (s) (3C:08) [10:48:14:234]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:265]: Executing op: PatchApply(PatchName=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,PatchSize=1000,TargetSize=71016,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:265]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:281]: Note: 1: 2318 2: C:\Config.Msi\PF13D.tmp MSI (s) (3C:08) [10:48:14:281]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:14:312]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:343]: Verifying accessibility of file: ccSetEvt.dll MSI (s) (3C:08) [10:48:14:421]: Verifying accessibility of file: ccSetEvt.dll MSI (s) (3C:08) [10:48:14:421]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (3C:08) [10:48:14:437]: Verifying accessibility of file: ccSetEvt.dll MSI (s) (3C:08) [10:48:14:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (3C:08) [10:48:14:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (3C:08) [10:48:14:437]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:453]: Executing op: PatchApply(PatchName=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,PatchSize=756,TargetSize=17768,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:468]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:468]: Note: 1: 2318 2: C:\Config.Msi\PF13F.tmp MSI (s) (3C:08) [10:48:14:484]: Note: 1: 2302 2: 17768 MSI (s) (3C:08) [10:48:14:500]: Verifying accessibility of file: ccSetMgr.exe MSI (s) (3C:08) [10:48:14:500]: Verifying accessibility of file: ccSetMgr.exe MSI (s) (3C:08) [10:48:14:500]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (3C:08) [10:48:14:546]: Verifying accessibility of file: ccSetMgr.exe MSI (s) (3C:08) [10:48:14:546]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (3C:08) [10:48:14:546]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (3C:08) [10:48:14:546]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:578]: Executing op: PatchApply(PatchName=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSet.dll,PatchSize=1066,TargetSize=144744,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:578]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:578]: Note: 1: 2318 2: C:\Config.Msi\PF141.tmp MSI (s) (3C:08) [10:48:14:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:14:609]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:609]: Note: 1: 2302 2: 144744 MSI (s) (3C:08) [10:48:14:656]: Verifying accessibility of file: ccSet.dll MSI (s) (3C:08) [10:48:14:656]: Verifying accessibility of file: ccSet.dll MSI (s) (3C:08) [10:48:14:656]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSet.dll MSI (s) (3C:08) [10:48:14:671]: Verifying accessibility of file: ccSet.dll MSI (s) (3C:08) [10:48:14:671]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSet.dll MSI (s) (3C:08) [10:48:14:734]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSet.dll MSI (s) (3C:08) [10:48:14:734]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:781]: Executing op: PatchApply(PatchName=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,TargetName=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,PatchSize=1168,TargetSize=214376,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:781]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:781]: Note: 1: 2318 2: C:\Config.Msi\PF143.tmp MSI (s) (3C:08) [10:48:14:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:14:828]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:843]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:14:890]: Verifying accessibility of file: ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: Verifying accessibility of file: ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: Verifying accessibility of file: ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (3C:08) [10:48:14:890]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:14:906]: Executing op: PatchApply(PatchName=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,TargetName=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,PatchSize=1176,TargetSize=132456,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:14:906]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:14:906]: Note: 1: 2318 2: C:\Config.Msi\PF145.tmp MSI (s) (3C:08) [10:48:14:921]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:14:953]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:14:953]: Note: 1: 2302 2: 132456 MSI (s) (3C:08) [10:48:14:968]: Transforming table Error. MSI (s) (3C:08) [10:48:14:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:14:968]: Transforming table Error. MSI (s) (3C:08) [10:48:14:968]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:14:984]: Transforming table Error. MSI (s) (3C:08) [10:48:14:984]: Transforming table Error. MSI (s) (3C:08) [10:48:14:984]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:14:984]: Product: Symantec Endpoint Protection. The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being used by the following process: Name: msiexec , Id 3948. MSI (s) (3C:08) [10:48:15:031]: Verifying accessibility of file: ccVrTrst.dll MSI (s) (3C:08) [10:48:15:031]: Verifying accessibility of file: ccVrTrst.dll MSI (s) (3C:08) [10:48:15:031]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (3C:08) [10:48:15:046]: Verifying accessibility of file: ccVrTrst.dll MSI (s) (3C:08) [10:48:15:046]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (3C:08) [10:48:15:046]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (3C:08) [10:48:15:046]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:15:062]: Executing op: PatchApply(PatchName=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,TargetName=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,PatchSize=7232,TargetSize=259432,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:062]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:062]: Note: 1: 2318 2: C:\Config.Msi\PF147.tmp MSI (s) (3C:08) [10:48:15:062]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:15:109]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:15:109]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:15:125]: Note: 1: 2302 2: 259432 MSI (s) (3C:08) [10:48:15:250]: Verifying accessibility of file: ccWebWnd.dll MSI (s) (3C:08) [10:48:15:250]: Verifying accessibility of file: ccWebWnd.dll MSI (s) (3C:08) [10:48:15:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (3C:08) [10:48:15:281]: Verifying accessibility of file: ccWebWnd.dll MSI (s) (3C:08) [10:48:15:281]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (3C:08) [10:48:15:281]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (3C:08) [10:48:15:281]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:15:296]: Executing op: PatchApply(PatchName=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,PatchSize=319093,TargetSize=337242,PerTick=0,,FileAttributes=16385,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:296]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:296]: Note: 1: 2318 2: C:\Config.Msi\PF149.tmp MSI (s) (3C:08) [10:48:15:312]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:15:359]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:15:359]: Note: 1: 2302 2: 131072 MSI (s) (3C:08) [10:48:15:375]: Note: 1: 2302 2: 262144 MSI (s) (3C:08) [10:48:15:375]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:15:375]: Verifying accessibility of file: ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: Verifying accessibility of file: ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: Verifying accessibility of file: ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm MSI (s) (3C:08) [10:48:15:468]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:15:484]: Executing op: PatchApply(PatchName=nacmanager.plg.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg,PatchSize=6700,TargetSize=70984,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:484]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:484]: Note: 1: 2318 2: C:\Config.Msi\PF14B.tmp MSI (s) (3C:08) [10:48:15:484]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:15:515]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:15:515]: Note: 1: 2302 2: 70984 MSI (s) (3C:08) [10:48:15:531]: Verifying accessibility of file: NacManager.plg MSI (s) (3C:08) [10:48:15:531]: Verifying accessibility of file: NacManager.plg MSI (s) (3C:08) [10:48:15:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg MSI (s) (3C:08) [10:48:15:531]: Verifying accessibility of file: NacManager.plg MSI (s) (3C:08) [10:48:15:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg MSI (s) (3C:08) [10:48:15:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg MSI (s) (3C:08) [10:48:15:531]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:15:546]: Executing op: PatchApply(PatchName=rassymeap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll,PatchSize=8858,TargetSize=79176,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:546]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:546]: Note: 1: 2318 2: C:\Config.Msi\PF14D.tmp MSI (s) (3C:08) [10:48:15:562]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:15:593]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:15:593]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:15:609]: Transforming table Error. MSI (s) (3C:08) [10:48:15:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:609]: Transforming table Error. MSI (s) (3C:08) [10:48:15:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:625]: Transforming table Error. MSI (s) (3C:08) [10:48:15:625]: Transforming table Error. MSI (s) (3C:08) [10:48:15:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:625]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll is being used by the following process: Name: svchost , Id 1316. MSI (s) (3C:08) [10:48:15:625]: Verifying accessibility of file: RasSymEap.dll MSI (s) (3C:08) [10:48:15:625]: Verifying accessibility of file: RasSymEap.dll MSI (s) (3C:08) [10:48:15:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll MSI (s) (3C:08) [10:48:15:703]: Verifying accessibility of file: RasSymEap.dll MSI (s) (3C:08) [10:48:15:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll MSI (s) (3C:08) [10:48:15:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll MSI (s) (3C:08) [10:48:15:703]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:15:718]: Executing op: PatchApply(PatchName=snac.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE,PatchSize=46667,TargetSize=341320,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:718]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:718]: Note: 1: 2318 2: C:\Config.Msi\PF14F.tmp MSI (s) (3C:08) [10:48:15:734]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:15:765]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:15:812]: Verifying accessibility of file: SNAC.EXE MSI (s) (3C:08) [10:48:15:812]: Verifying accessibility of file: SNAC.EXE MSI (s) (3C:08) [10:48:15:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE MSI (s) (3C:08) [10:48:15:859]: Verifying accessibility of file: SNAC.EXE MSI (s) (3C:08) [10:48:15:859]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE MSI (s) (3C:08) [10:48:15:859]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE MSI (s) (3C:08) [10:48:15:859]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:15:890]: Executing op: PatchApply(PatchName=snacnp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,PatchSize=713,TargetSize=18760,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:15:890]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:15:890]: Note: 1: 2318 2: C:\Config.Msi\PF151.tmp MSI (s) (3C:08) [10:48:15:906]: Note: 1: 2302 2: 18760 MSI (s) (3C:08) [10:48:15:906]: Transforming table Error. MSI (s) (3C:08) [10:48:15:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:906]: Transforming table Error. MSI (s) (3C:08) [10:48:15:906]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:921]: Transforming table Error. MSI (s) (3C:08) [10:48:15:921]: Transforming table Error. MSI (s) (3C:08) [10:48:15:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:15:921]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll is being used by the following process: Name: explorer , Id 1656. MSI (s) (3C:08) [10:48:15:921]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll is being used by the following process: Name: msiexec , Id 1084. MSI (s) (3C:08) [10:48:15:921]: Verifying accessibility of file: SnacNp.dll MSI (s) (3C:08) [10:48:15:921]: Verifying accessibility of file: SnacNp.dll MSI (s) (3C:08) [10:48:15:921]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll MSI (s) (3C:08) [10:48:16:000]: Verifying accessibility of file: SnacNp.dll MSI (s) (3C:08) [10:48:16:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll MSI (s) (3C:08) [10:48:16:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll MSI (s) (3C:08) [10:48:16:000]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:16:015]: Executing op: PatchApply(PatchName=symnapshagent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,PatchSize=829,TargetSize=91464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:015]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:015]: Note: 1: 2318 2: C:\Config.Msi\PF153.tmp MSI (s) (3C:08) [10:48:16:031]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:046]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:16:046]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:16:046]: Note: 1: 2302 2: 91464 MSI (s) (3C:08) [10:48:16:078]: Verifying accessibility of file: SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:093]: Verifying accessibility of file: SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:093]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:250]: Verifying accessibility of file: SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:250]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:250]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll MSI (s) (3C:08) [10:48:16:250]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:16:312]: Executing op: PatchApply(PatchName=symrasman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,PatchSize=17768,TargetSize=124232,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:312]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:328]: Note: 1: 2318 2: C:\Config.Msi\PF155.tmp MSI (s) (3C:08) [10:48:16:328]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:359]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:16:359]: Note: 1: 2302 2: 124232 MSI (s) (3C:08) [10:48:16:375]: Transforming table Error. MSI (s) (3C:08) [10:48:16:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:16:375]: Transforming table Error. MSI (s) (3C:08) [10:48:16:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:16:390]: Transforming table Error. MSI (s) (3C:08) [10:48:16:390]: Transforming table Error. MSI (s) (3C:08) [10:48:16:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:16:390]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll is being used by the following process: Name: svchost , Id 1316. MSI (s) (3C:08) [10:48:16:390]: Verifying accessibility of file: SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: Verifying accessibility of file: SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: Verifying accessibility of file: SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll MSI (s) (3C:08) [10:48:16:390]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:16:406]: Executing op: PatchApply(PatchName=wgx.sys.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS,PatchSize=4093,TargetSize=38248,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:421]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:421]: Note: 1: 2318 2: C:\Config.Msi\PF157.tmp MSI (s) (3C:08) [10:48:16:421]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:437]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:16:437]: Note: 1: 2302 2: 38248 MSI (s) (3C:08) [10:48:16:515]: Verifying accessibility of file: WGX.SYS MSI (s) (3C:08) [10:48:16:515]: Verifying accessibility of file: WGX.SYS MSI (s) (3C:08) [10:48:16:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS MSI (s) (3C:08) [10:48:16:515]: Verifying accessibility of file: WGX.SYS MSI (s) (3C:08) [10:48:16:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS MSI (s) (3C:08) [10:48:16:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS MSI (s) (3C:08) [10:48:16:515]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:16:531]: Executing op: PatchApply(PatchName=wgxman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL,PatchSize=14896,TargetSize=102216,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:546]: Note: 1: 2318 2: C:\Config.Msi\PF159.tmp MSI (s) (3C:08) [10:48:16:546]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:562]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:16:578]: Verifying accessibility of file: WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: Verifying accessibility of file: WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: Verifying accessibility of file: WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL MSI (s) (3C:08) [10:48:16:625]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:16:640]: Executing op: PatchApply(PatchName=dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe,PatchSize=816,TargetSize=107848,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:640]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:656]: Note: 1: 2318 2: C:\Config.Msi\PF15B.tmp MSI (s) (3C:08) [10:48:16:656]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:671]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:16:703]: Verifying accessibility of file: dot1xtray.exe MSI (s) (3C:08) [10:48:16:703]: Verifying accessibility of file: dot1xtray.exe MSI (s) (3C:08) [10:48:16:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe MSI (s) (3C:08) [10:48:16:781]: Verifying accessibility of file: dot1xtray.exe MSI (s) (3C:08) [10:48:16:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe MSI (s) (3C:08) [10:48:16:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe MSI (s) (3C:08) [10:48:16:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:16:812]: Executing op: PatchApply(PatchName=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,TargetName=C:\WINDOWS\system32\atl71.dll,PatchSize=8984,TargetSize=89600,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:16:812]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:16:812]: Note: 1: 2318 2: C:\Config.Msi\PF15D.tmp MSI (s) (3C:08) [10:48:16:828]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:16:859]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:16:859]: Note: 1: 2302 2: 89600 MSI (s) (3C:08) [10:48:16:875]: Verifying accessibility of file: atl71.dll MSI (s) (3C:08) [10:48:16:875]: Verifying accessibility of file: atl71.dll MSI (s) (3C:08) [10:48:16:875]: Note: 1: 2318 2: C:\WINDOWS\system32\atl71.dll MSI (s) (3C:08) [10:48:16:906]: Verifying accessibility of file: atl71.dll MSI (s) (3C:08) [10:48:16:906]: Note: 1: 2318 2: C:\WINDOWS\system32\atl71.dll MSI (s) (3C:08) [10:48:16:984]: Note: 1: 2318 2: C:\WINDOWS\system32\atl71.dll MSI (s) (3C:08) [10:48:16:984]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:17:000]: Executing op: PatchApply(PatchName=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe,PatchSize=614,TargetSize=184136,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:17:000]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:17:000]: Note: 1: 2318 2: C:\Config.Msi\PF15F.tmp MSI (s) (3C:08) [10:48:17:015]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:17:046]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:17:140]: Verifying accessibility of file: SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: Verifying accessibility of file: SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: Verifying accessibility of file: SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe MSI (s) (3C:08) [10:48:17:140]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:17:218]: Executing op: PatchApply(PatchName=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL608.dll,PatchSize=25381,TargetSize=618344,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:17:218]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:17:234]: Note: 1: 2318 2: C:\Config.Msi\PF161.tmp MSI (s) (3C:08) [10:48:17:234]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:17:312]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:17:312]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:48:17:312]: Note: 1: 2302 2: 458752 MSI (s) (3C:08) [10:48:17:312]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:48:17:328]: Note: 1: 2302 2: 618344 MSI (s) (3C:08) [10:48:17:421]: Transforming table Error. MSI (s) (3C:08) [10:48:17:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:17:421]: Transforming table Error. MSI (s) (3C:08) [10:48:17:421]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:17:421]: Transforming table Error. MSI (s) (3C:08) [10:48:17:437]: Transforming table Error. MSI (s) (3C:08) [10:48:17:437]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:17:437]: Product: Symantec Endpoint Protection. The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being used by the following process: Name: explorer , Id 1656. MSI (s) (3C:08) [10:48:17:437]: Verifying accessibility of file: ccL608.dll MSI (s) (3C:08) [10:48:17:437]: Verifying accessibility of file: ccL608.dll MSI (s) (3C:08) [10:48:17:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL608.dll MSI (s) (3C:08) [10:48:17:437]: Verifying accessibility of file: ccL608.dll MSI (s) (3C:08) [10:48:17:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL608.dll MSI (s) (3C:08) [10:48:17:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL608.dll MSI (s) (3C:08) [10:48:17:437]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\ccL608.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:17:453]: Executing op: PatchApply(PatchName=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,TargetName=C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll,PatchSize=28361,TargetSize=808808,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:17:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:17:453]: Note: 1: 2318 2: C:\Config.Msi\PF163.tmp MSI (s) (3C:08) [10:48:17:468]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:17:546]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:17:546]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:17:546]: Note: 1: 2302 2: 458752 MSI (s) (3C:08) [10:48:17:546]: Note: 1: 2302 2: 655360 MSI (s) (3C:08) [10:48:17:578]: Verifying accessibility of file: ccL60U8.dll MSI (s) (3C:08) [10:48:17:640]: Verifying accessibility of file: ccL60U8.dll MSI (s) (3C:08) [10:48:17:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll MSI (s) (3C:08) [10:48:17:656]: Verifying accessibility of file: ccL60U8.dll MSI (s) (3C:08) [10:48:17:656]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll MSI (s) (3C:08) [10:48:17:656]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll MSI (s) (3C:08) [10:48:17:656]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:17:671]: Executing op: PatchApply(PatchName=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf,PatchSize=16114,TargetSize=504673,PerTick=0,,FileAttributes=16385,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:17:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:17:671]: Note: 1: 2318 2: C:\Config.Msi\PF165.tmp MSI (s) (3C:08) [10:48:17:718]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:17:750]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:17:750]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:17:750]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:17:750]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:18:140]: Verifying accessibility of file: License.rtf MSI (s) (3C:08) [10:48:18:156]: Verifying accessibility of file: License.rtf MSI (s) (3C:08) [10:48:18:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf MSI (s) (3C:08) [10:48:18:156]: Verifying accessibility of file: License.rtf MSI (s) (3C:08) [10:48:18:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf MSI (s) (3C:08) [10:48:18:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf MSI (s) (3C:08) [10:48:18:156]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:18:515]: Executing op: PatchApply(PatchName=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,TargetName=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,PatchSize=18921,TargetSize=224112,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:18:515]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:18:515]: Note: 1: 2318 2: C:\Config.Msi\PF167.tmp MSI (s) (3C:08) [10:48:18:531]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:18:562]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:18:562]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:18:593]: Verifying accessibility of file: GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: Verifying accessibility of file: GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: Verifying accessibility of file: GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll MSI (s) (3C:08) [10:48:18:593]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:18:609]: Executing op: PatchApply(PatchName=avman.plg.72BE6F1D_C92B_44EB_8391_D10505493B35,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg,PatchSize=600,TargetSize=91464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:18:625]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:18:625]: Note: 1: 2318 2: C:\Config.Msi\PF169.tmp MSI (s) (3C:08) [10:48:18:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:18:671]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:18:687]: Verifying accessibility of file: AVMan.plg MSI (s) (3C:08) [10:48:18:750]: Verifying accessibility of file: AVMan.plg MSI (s) (3C:08) [10:48:18:750]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg MSI (s) (3C:08) [10:48:18:750]: Verifying accessibility of file: AVMan.plg MSI (s) (3C:08) [10:48:18:750]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg MSI (s) (3C:08) [10:48:18:750]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg MSI (s) (3C:08) [10:48:18:750]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:18:765]: Executing op: PatchApply(PatchName=avpluginimpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,PatchSize=36693,TargetSize=427376,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:18:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:18:765]: Note: 1: 2318 2: C:\Config.Msi\PF16B.tmp MSI (s) (3C:08) [10:48:18:781]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 425984 MSI (s) (3C:08) [10:48:18:843]: Note: 1: 2302 2: 427376 MSI (s) (3C:08) [10:48:18:875]: Verifying accessibility of file: AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:875]: Verifying accessibility of file: AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:875]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:906]: Verifying accessibility of file: AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll MSI (s) (3C:08) [10:48:18:906]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:18:921]: Executing op: PatchApply(PatchName=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,PatchSize=21534,TargetSize=286576,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:18:921]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:18:921]: Note: 1: 2318 2: C:\Config.Msi\PF16D.tmp MSI (s) (3C:08) [10:48:18:921]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:000]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:19:000]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:19:000]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:19:031]: Verifying accessibility of file: Cliproxy.dll MSI (s) (3C:08) [10:48:19:156]: Verifying accessibility of file: Cliproxy.dll MSI (s) (3C:08) [10:48:19:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (3C:08) [10:48:19:171]: Verifying accessibility of file: Cliproxy.dll MSI (s) (3C:08) [10:48:19:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (3C:08) [10:48:19:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (3C:08) [10:48:19:171]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:19:187]: Executing op: PatchApply(PatchName=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe,PatchSize=22723,TargetSize=251248,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:19:187]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:19:203]: Note: 1: 2318 2: C:\Config.Msi\PF16F.tmp MSI (s) (3C:08) [10:48:19:203]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:234]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:19:234]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:19:234]: Note: 1: 2302 2: 251248 MSI (s) (3C:08) [10:48:19:265]: Verifying accessibility of file: ControlAP.exe MSI (s) (3C:08) [10:48:19:265]: Verifying accessibility of file: ControlAP.exe MSI (s) (3C:08) [10:48:19:265]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe MSI (s) (3C:08) [10:48:19:421]: Verifying accessibility of file: ControlAP.exe MSI (s) (3C:08) [10:48:19:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe MSI (s) (3C:08) [10:48:19:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe MSI (s) (3C:08) [10:48:19:421]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:19:453]: Executing op: PatchApply(PatchName=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,PatchSize=11884,TargetSize=159600,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:19:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:19:453]: Note: 1: 2318 2: C:\Config.Msi\PF171.tmp MSI (s) (3C:08) [10:48:19:453]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:484]: Note: 1: 2302 2: 131072 MSI (s) (3C:08) [10:48:19:484]: Note: 1: 2302 2: 159600 MSI (s) (3C:08) [10:48:19:562]: Verifying accessibility of file: DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: Verifying accessibility of file: DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: Verifying accessibility of file: DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe MSI (s) (3C:08) [10:48:19:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:19:593]: Executing op: PatchApply(PatchName=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg,PatchSize=102,TargetSize=534,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:19:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:19:593]: Note: 1: 2318 2: C:\Config.Msi\PF173.tmp MSI (s) (3C:08) [10:48:19:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:609]: Verifying accessibility of file: Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: Verifying accessibility of file: Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: Verifying accessibility of file: Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg MSI (s) (3C:08) [10:48:19:671]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:19:687]: Executing op: PatchApply(PatchName=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,PatchSize=152232,TargetSize=779656,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:19:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:19:687]: Note: 1: 2318 2: C:\Config.Msi\PF175.tmp MSI (s) (3C:08) [10:48:19:687]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:750]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:19:765]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:19:765]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:19:765]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:48:19:765]: Note: 1: 2302 2: 524288 MSI (s) (3C:08) [10:48:19:796]: Verifying accessibility of file: DefUDply.dll MSI (s) (3C:08) [10:48:19:796]: Verifying accessibility of file: DefUDply.dll MSI (s) (3C:08) [10:48:19:796]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (3C:08) [10:48:19:906]: Verifying accessibility of file: DefUDply.dll MSI (s) (3C:08) [10:48:19:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (3C:08) [10:48:19:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (3C:08) [10:48:19:906]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:19:921]: Executing op: PatchApply(PatchName=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe,PatchSize=1243,TargetSize=49008,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:19:921]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:19:921]: Note: 1: 2318 2: C:\Config.Msi\PF177.tmp MSI (s) (3C:08) [10:48:19:921]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:19:921]: Note: 1: 2302 2: 49008 MSI (s) (3C:08) [10:48:19:953]: Verifying accessibility of file: DoScan.exe MSI (s) (3C:08) [10:48:19:953]: Verifying accessibility of file: DoScan.exe MSI (s) (3C:08) [10:48:19:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe MSI (s) (3C:08) [10:48:20:015]: Verifying accessibility of file: DoScan.exe MSI (s) (3C:08) [10:48:20:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe MSI (s) (3C:08) [10:48:20:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe MSI (s) (3C:08) [10:48:20:015]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:20:031]: Executing op: PatchApply(PatchName=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,PatchSize=1310,TargetSize=82288,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:20:031]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:20:031]: Note: 1: 2318 2: C:\Config.Msi\PF179.tmp MSI (s) (3C:08) [10:48:20:046]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:20:062]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:20:078]: Verifying accessibility of file: I2ldvp3.dll MSI (s) (3C:08) [10:48:20:093]: Verifying accessibility of file: I2ldvp3.dll MSI (s) (3C:08) [10:48:20:093]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll MSI (s) (3C:08) [10:48:20:312]: Verifying accessibility of file: I2ldvp3.dll MSI (s) (3C:08) [10:48:20:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll MSI (s) (3C:08) [10:48:20:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll MSI (s) (3C:08) [10:48:20:312]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:20:328]: Executing op: PatchApply(PatchName=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,PatchSize=3062,TargetSize=103752,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:20:328]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:20:328]: Note: 1: 2318 2: C:\Config.Msi\PF17B.tmp MSI (s) (3C:08) [10:48:20:343]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:20:359]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:20:375]: Verifying accessibility of file: LuAuth.dll MSI (s) (3C:08) [10:48:20:375]: Verifying accessibility of file: LuAuth.dll MSI (s) (3C:08) [10:48:20:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (3C:08) [10:48:20:453]: Verifying accessibility of file: LuAuth.dll MSI (s) (3C:08) [10:48:20:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (3C:08) [10:48:20:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (3C:08) [10:48:20:453]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:20:468]: Executing op: PatchApply(PatchName=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe,PatchSize=7606,TargetSize=65392,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:20:468]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:20:468]: Note: 1: 2318 2: C:\Config.Msi\PF17D.tmp MSI (s) (3C:08) [10:48:20:484]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:20:484]: Note: 1: 2302 2: 65392 MSI (s) (3C:08) [10:48:20:734]: Verifying accessibility of file: LuaWrap.exe MSI (s) (3C:08) [10:48:20:734]: Verifying accessibility of file: LuaWrap.exe MSI (s) (3C:08) [10:48:20:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe MSI (s) (3C:08) [10:48:20:812]: Verifying accessibility of file: LuaWrap.exe MSI (s) (3C:08) [10:48:20:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe MSI (s) (3C:08) [10:48:20:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe MSI (s) (3C:08) [10:48:20:812]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:20:875]: Executing op: PatchApply(PatchName=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,PatchSize=1365,TargetSize=74608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:20:875]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:20:875]: Note: 1: 2318 2: C:\Config.Msi\PF17F.tmp MSI (s) (3C:08) [10:48:20:890]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:20:921]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:20:921]: Note: 1: 2302 2: 74608 MSI (s) (3C:08) [10:48:21:000]: Verifying accessibility of file: NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: Verifying accessibility of file: NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: Verifying accessibility of file: NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL MSI (s) (3C:08) [10:48:21:046]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:21:078]: Executing op: PatchApply(PatchName=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,PatchSize=705,TargetSize=33136,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:21:078]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:21:093]: Note: 1: 2318 2: C:\Config.Msi\PF181.tmp MSI (s) (3C:08) [10:48:21:093]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:21:125]: Note: 1: 2302 2: 33136 MSI (s) (3C:08) [10:48:21:156]: Verifying accessibility of file: nnewdefs.dll MSI (s) (3C:08) [10:48:21:171]: Verifying accessibility of file: nnewdefs.dll MSI (s) (3C:08) [10:48:21:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (3C:08) [10:48:21:406]: Verifying accessibility of file: nnewdefs.dll MSI (s) (3C:08) [10:48:21:406]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (3C:08) [10:48:21:406]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (3C:08) [10:48:21:406]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:21:437]: Executing op: PatchApply(PatchName=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe,PatchSize=622,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:21:437]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:21:437]: Note: 1: 2318 2: C:\Config.Msi\PF183.tmp MSI (s) (3C:08) [10:48:21:453]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:21:453]: Note: 1: 2302 2: 15728 MSI (s) (3C:08) [10:48:21:484]: Verifying accessibility of file: RtvStart.exe MSI (s) (3C:08) [10:48:21:484]: Verifying accessibility of file: RtvStart.exe MSI (s) (3C:08) [10:48:21:484]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe MSI (s) (3C:08) [10:48:21:546]: Verifying accessibility of file: RtvStart.exe MSI (s) (3C:08) [10:48:21:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe MSI (s) (3C:08) [10:48:21:546]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe MSI (s) (3C:08) [10:48:21:546]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:21:578]: Executing op: PatchApply(PatchName=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll,PatchSize=657,TargetSize=74608,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:21:578]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:21:578]: Note: 1: 2318 2: C:\Config.Msi\PF185.tmp MSI (s) (3C:08) [10:48:21:593]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:21:609]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:21:640]: Verifying accessibility of file: SAVCProd.dll MSI (s) (3C:08) [10:48:21:640]: Verifying accessibility of file: SAVCProd.dll MSI (s) (3C:08) [10:48:21:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll MSI (s) (3C:08) [10:48:21:687]: Verifying accessibility of file: SAVCProd.dll MSI (s) (3C:08) [10:48:21:687]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll MSI (s) (3C:08) [10:48:21:687]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll MSI (s) (3C:08) [10:48:21:687]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:21:718]: Executing op: PatchApply(PatchName=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,PatchSize=3101,TargetSize=73072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:21:718]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:21:718]: Note: 1: 2318 2: C:\Config.Msi\PF187.tmp MSI (s) (3C:08) [10:48:21:734]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:22:156]: Verifying accessibility of file: SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:156]: Verifying accessibility of file: SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:171]: Verifying accessibility of file: SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll MSI (s) (3C:08) [10:48:22:171]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:22:171]: Executing op: PatchApply(PatchName=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,PatchSize=51656,TargetSize=707952,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:22:187]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:22:187]: Note: 1: 2318 2: C:\Config.Msi\PF189.tmp MSI (s) (3C:08) [10:48:22:187]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:22:250]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:22:265]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:22:265]: Note: 1: 2302 2: 425984 MSI (s) (3C:08) [10:48:22:265]: Note: 1: 2302 2: 622592 MSI (s) (3C:08) [10:48:22:265]: Note: 1: 2302 2: 655360 MSI (s) (3C:08) [10:48:22:296]: Verifying accessibility of file: SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:359]: Verifying accessibility of file: SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:375]: Verifying accessibility of file: SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll MSI (s) (3C:08) [10:48:22:375]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:22:390]: Executing op: PatchApply(PatchName=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,PatchSize=79530,TargetSize=1412464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:22:390]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:22:390]: Note: 1: 2318 2: C:\Config.Msi\PF18B.tmp MSI (s) (3C:08) [10:48:22:406]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:22:500]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:22:500]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:22:500]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:22:500]: Note: 1: 2302 2: 786432 MSI (s) (3C:08) [10:48:22:515]: Note: 1: 2302 2: 917504 MSI (s) (3C:08) [10:48:22:515]: Note: 1: 2302 2: 1277952 MSI (s) (3C:08) [10:48:22:562]: Verifying accessibility of file: SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: Verifying accessibility of file: SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: Verifying accessibility of file: SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll MSI (s) (3C:08) [10:48:22:640]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:22:671]: Executing op: PatchApply(PatchName=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,PatchSize=64434,TargetSize=1043312,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:22:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:22:671]: Note: 1: 2318 2: C:\Config.Msi\PF18D.tmp MSI (s) (3C:08) [10:48:22:671]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 688128 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 720896 MSI (s) (3C:08) [10:48:22:781]: Note: 1: 2302 2: 884736 MSI (s) (3C:08) [10:48:22:906]: Verifying accessibility of file: SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: Verifying accessibility of file: SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: Verifying accessibility of file: SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll MSI (s) (3C:08) [10:48:22:906]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:22:921]: Executing op: PatchApply(PatchName=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,PatchSize=3253,TargetSize=161136,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:22:937]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:22:937]: Note: 1: 2318 2: C:\Config.Msi\PF18F.tmp MSI (s) (3C:08) [10:48:22:937]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:22:968]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:22:968]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:23:031]: Verifying accessibility of file: SUBUPDT.exe MSI (s) (3C:08) [10:48:23:125]: Verifying accessibility of file: SUBUPDT.exe MSI (s) (3C:08) [10:48:23:125]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe MSI (s) (3C:08) [10:48:23:140]: Verifying accessibility of file: SUBUPDT.exe MSI (s) (3C:08) [10:48:23:140]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe MSI (s) (3C:08) [10:48:23:140]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe MSI (s) (3C:08) [10:48:23:140]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:23:171]: Executing op: PatchApply(PatchName=symprotectstorage.dl.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll,PatchSize=16719,TargetSize=221552,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:23:187]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:23:187]: Note: 1: 2318 2: C:\Config.Msi\PF191.tmp MSI (s) (3C:08) [10:48:23:203]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:23:250]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:23:250]: Note: 1: 2302 2: 221552 MSI (s) (3C:08) [10:48:23:281]: Verifying accessibility of file: SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:468]: Verifying accessibility of file: SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:484]: Verifying accessibility of file: SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:484]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:484]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll MSI (s) (3C:08) [10:48:23:484]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:23:500]: Executing op: PatchApply(PatchName=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,PatchSize=30123,TargetSize=324008,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:23:500]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:23:500]: Note: 1: 2318 2: C:\Config.Msi\PF193.tmp MSI (s) (3C:08) [10:48:23:500]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:23:578]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:23:578]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:23:609]: Verifying accessibility of file: WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:609]: Verifying accessibility of file: WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:609]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:671]: Verifying accessibility of file: WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:671]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:671]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe MSI (s) (3C:08) [10:48:23:671]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:23:687]: Executing op: PatchApply(PatchName=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,PatchSize=711,TargetSize=18800,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:23:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:23:703]: Note: 1: 2318 2: C:\Config.Msi\PF195.tmp MSI (s) (3C:08) [10:48:23:703]: Note: 1: 2302 2: 18800 MSI (s) (3C:08) [10:48:23:718]: Verifying accessibility of file: dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:718]: Verifying accessibility of file: dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:781]: Verifying accessibility of file: dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll MSI (s) (3C:08) [10:48:23:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:23:812]: Executing op: PatchApply(PatchName=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe,PatchSize=625,TargetSize=16752,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:23:812]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:23:812]: Note: 1: 2318 2: C:\Config.Msi\PF197.tmp MSI (s) (3C:08) [10:48:23:828]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:23:843]: Note: 1: 2302 2: 16752 MSI (s) (3C:08) [10:48:23:875]: Verifying accessibility of file: nlnhook.exe MSI (s) (3C:08) [10:48:23:875]: Verifying accessibility of file: nlnhook.exe MSI (s) (3C:08) [10:48:23:875]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe MSI (s) (3C:08) [10:48:23:937]: Verifying accessibility of file: nlnhook.exe MSI (s) (3C:08) [10:48:23:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe MSI (s) (3C:08) [10:48:23:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe MSI (s) (3C:08) [10:48:23:984]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:24:015]: Executing op: PatchApply(PatchName=SPBBCCli.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll,PatchSize=4793,TargetSize=111960,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:24:015]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:24:015]: Note: 1: 2318 2: C:\Config.Msi\PF199.tmp MSI (s) (3C:08) [10:48:24:031]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:24:046]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:24:093]: Verifying accessibility of file: SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: Verifying accessibility of file: SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: Verifying accessibility of file: SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll MSI (s) (3C:08) [10:48:24:109]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:24:156]: Executing op: PatchApply(PatchName=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys,PatchSize=17225,TargetSize=421424,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:24:171]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:24:171]: Note: 1: 2318 2: C:\Config.Msi\PF19B.tmp MSI (s) (3C:08) [10:48:24:187]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:24:250]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:24:250]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:24:250]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:48:24:265]: Note: 1: 2302 2: 421424 MSI (s) (3C:08) [10:48:24:375]: Verifying accessibility of file: SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:375]: Verifying accessibility of file: SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:375]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:390]: Verifying accessibility of file: SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:390]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:390]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys MSI (s) (3C:08) [10:48:24:390]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:24:406]: Executing op: PatchApply(PatchName=SPBBCEvt.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,PatchSize=96574,TargetSize=1561944,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:24:406]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:24:406]: Note: 1: 2318 2: C:\Config.Msi\PF19D.tmp MSI (s) (3C:08) [10:48:24:406]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:24:546]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:24:546]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:24:546]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 688128 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 720896 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 884736 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 1277952 MSI (s) (3C:08) [10:48:24:562]: Note: 1: 2302 2: 1474560 MSI (s) (3C:08) [10:48:24:578]: Note: 1: 2302 2: 1561944 MSI (s) (3C:08) [10:48:24:609]: Transforming table Error. MSI (s) (3C:08) [10:48:24:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:24:609]: Transforming table Error. MSI (s) (3C:08) [10:48:24:609]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:24:625]: Transforming table Error. MSI (s) (3C:08) [10:48:24:625]: Transforming table Error. MSI (s) (3C:08) [10:48:24:625]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:24:625]: Product: Symantec Endpoint Protection. The file C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll is being used by the following process: Name: msiexec , Id 3948. MSI (s) (3C:08) [10:48:24:625]: Verifying accessibility of file: SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:718]: Verifying accessibility of file: SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:718]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:750]: Verifying accessibility of file: SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:750]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:750]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll MSI (s) (3C:08) [10:48:24:750]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:24:765]: Executing op: PatchApply(PatchName=bbRGen.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll,PatchSize=16490,TargetSize=456024,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:24:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:24:765]: Note: 1: 2318 2: C:\Config.Msi\PF19F.tmp MSI (s) (3C:08) [10:48:24:781]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:24:859]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:24:859]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:24:875]: Note: 1: 2302 2: 425984 MSI (s) (3C:08) [10:48:24:875]: Note: 1: 2302 2: 456024 MSI (s) (3C:08) [10:48:24:906]: Verifying accessibility of file: bbRGen.dll MSI (s) (3C:08) [10:48:24:906]: Verifying accessibility of file: bbRGen.dll MSI (s) (3C:08) [10:48:24:906]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll MSI (s) (3C:08) [10:48:24:984]: Verifying accessibility of file: bbRGen.dll MSI (s) (3C:08) [10:48:24:984]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll MSI (s) (3C:08) [10:48:24:984]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll MSI (s) (3C:08) [10:48:24:984]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:046]: Executing op: PatchApply(PatchName=UpdMgr.exe.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe,PatchSize=29553,TargetSize=775512,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:046]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:046]: Note: 1: 2318 2: C:\Config.Msi\PF1A1.tmp MSI (s) (3C:08) [10:48:25:062]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 229376 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:48:25:171]: Note: 1: 2302 2: 622592 MSI (s) (3C:08) [10:48:25:234]: Verifying accessibility of file: UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: Verifying accessibility of file: UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: Verifying accessibility of file: UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe MSI (s) (3C:08) [10:48:25:250]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:296]: Executing op: PatchApply(PatchName=SPBBCDrv.CAT.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT,PatchSize=1614,TargetSize=7387,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:296]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:296]: Note: 1: 2318 2: C:\Config.Msi\PF1A3.tmp MSI (s) (3C:08) [10:48:25:312]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:312]: Verifying accessibility of file: SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: Verifying accessibility of file: SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: Verifying accessibility of file: SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT MSI (s) (3C:08) [10:48:25:453]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:453]: Executing op: PatchApply(PatchName=SPBBCDrv.inf.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,TargetName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf,PatchSize=96,TargetSize=643,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:453]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:468]: Note: 1: 2318 2: C:\Config.Msi\PF1A5.tmp MSI (s) (3C:08) [10:48:25:468]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:468]: Verifying accessibility of file: SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:468]: Verifying accessibility of file: SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:468]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:515]: Verifying accessibility of file: SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:515]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:515]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf MSI (s) (3C:08) [10:48:25:515]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:531]: Executing op: PatchApply(PatchName=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll,PatchSize=1022,TargetSize=116088,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:531]: Note: 1: 2318 2: C:\Config.Msi\PF1A7.tmp MSI (s) (3C:08) [10:48:25:531]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:562]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:25:578]: Verifying accessibility of file: SavRT32.dll MSI (s) (3C:08) [10:48:25:578]: Verifying accessibility of file: SavRT32.dll MSI (s) (3C:08) [10:48:25:578]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll MSI (s) (3C:08) [10:48:25:640]: Verifying accessibility of file: SavRT32.dll MSI (s) (3C:08) [10:48:25:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll MSI (s) (3C:08) [10:48:25:640]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll MSI (s) (3C:08) [10:48:25:640]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:671]: Executing op: PatchApply(PatchName=srtsp.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.inf,PatchSize=100,TargetSize=1416,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:671]: Note: 1: 2318 2: C:\Config.Msi\PF1A9.tmp MSI (s) (3C:08) [10:48:25:671]: Note: 1: 2302 2: 1416 MSI (s) (3C:08) [10:48:25:671]: Verifying accessibility of file: srtsp.inf MSI (s) (3C:08) [10:48:25:671]: Verifying accessibility of file: srtsp.inf MSI (s) (3C:08) [10:48:25:687]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.inf MSI (s) (3C:08) [10:48:25:718]: Verifying accessibility of file: srtsp.inf MSI (s) (3C:08) [10:48:25:718]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.inf MSI (s) (3C:08) [10:48:25:781]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.inf MSI (s) (3C:08) [10:48:25:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:781]: Executing op: PatchApply(PatchName=srtsp.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.cat,PatchSize=1631,TargetSize=7425,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:781]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:781]: Note: 1: 2318 2: C:\Config.Msi\PF1AB.tmp MSI (s) (3C:08) [10:48:25:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:796]: Verifying accessibility of file: srtsp.cat MSI (s) (3C:08) [10:48:25:796]: Verifying accessibility of file: srtsp.cat MSI (s) (3C:08) [10:48:25:796]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.cat MSI (s) (3C:08) [10:48:25:796]: Verifying accessibility of file: srtsp.cat MSI (s) (3C:08) [10:48:25:796]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.cat MSI (s) (3C:08) [10:48:25:796]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.cat MSI (s) (3C:08) [10:48:25:796]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:812]: Executing op: PatchApply(PatchName=srtspx.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.sys,PatchSize=1664,TargetSize=43696,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:812]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:812]: Note: 1: 2318 2: C:\Config.Msi\PF1AD.tmp MSI (s) (3C:08) [10:48:25:812]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:812]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:25:843]: Verifying accessibility of file: srtspx.sys MSI (s) (3C:08) [10:48:25:890]: Verifying accessibility of file: srtspx.sys MSI (s) (3C:08) [10:48:25:890]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.sys MSI (s) (3C:08) [10:48:25:890]: Verifying accessibility of file: srtspx.sys MSI (s) (3C:08) [10:48:25:890]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.sys MSI (s) (3C:08) [10:48:25:890]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.sys MSI (s) (3C:08) [10:48:25:890]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:906]: Executing op: PatchApply(PatchName=srtspl.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.inf,PatchSize=100,TargetSize=1431,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:906]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:921]: Note: 1: 2318 2: C:\Config.Msi\PF1AF.tmp MSI (s) (3C:08) [10:48:25:921]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:921]: Verifying accessibility of file: srtspl.inf MSI (s) (3C:08) [10:48:25:921]: Verifying accessibility of file: srtspl.inf MSI (s) (3C:08) [10:48:25:921]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.inf MSI (s) (3C:08) [10:48:25:968]: Verifying accessibility of file: srtspl.inf MSI (s) (3C:08) [10:48:25:968]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.inf MSI (s) (3C:08) [10:48:25:968]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.inf MSI (s) (3C:08) [10:48:25:968]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:25:968]: Executing op: PatchApply(PatchName=srtspx.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.inf,PatchSize=100,TargetSize=1422,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:25:984]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:25:984]: Note: 1: 2318 2: C:\Config.Msi\PF1B1.tmp MSI (s) (3C:08) [10:48:25:984]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:25:984]: Note: 1: 2302 2: 1422 MSI (s) (3C:08) [10:48:25:984]: Verifying accessibility of file: srtspx.inf MSI (s) (3C:08) [10:48:25:984]: Verifying accessibility of file: srtspx.inf MSI (s) (3C:08) [10:48:25:984]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.inf MSI (s) (3C:08) [10:48:26:000]: Verifying accessibility of file: srtspx.inf MSI (s) (3C:08) [10:48:26:000]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.inf MSI (s) (3C:08) [10:48:26:000]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.inf MSI (s) (3C:08) [10:48:26:000]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:046]: Executing op: PatchApply(PatchName=srtspl.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.sys,PatchSize=19843,TargetSize=320560,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:046]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:062]: Note: 1: 2318 2: C:\Config.Msi\PF1B3.tmp MSI (s) (3C:08) [10:48:26:062]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:26:250]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:26:250]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:26:250]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:26:250]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:26:250]: Note: 1: 2302 2: 320560 MSI (s) (3C:08) [10:48:26:312]: Verifying accessibility of file: srtspl.sys MSI (s) (3C:08) [10:48:26:312]: Verifying accessibility of file: srtspl.sys MSI (s) (3C:08) [10:48:26:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.sys MSI (s) (3C:08) [10:48:26:312]: Verifying accessibility of file: srtspl.sys MSI (s) (3C:08) [10:48:26:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.sys MSI (s) (3C:08) [10:48:26:312]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.sys MSI (s) (3C:08) [10:48:26:312]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:328]: Executing op: PatchApply(PatchName=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,PatchSize=1104,TargetSize=116088,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:359]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:359]: Note: 1: 2318 2: C:\Config.Msi\PF1B5.tmp MSI (s) (3C:08) [10:48:26:375]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:26:406]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:26:437]: Verifying accessibility of file: srtUnin.dll MSI (s) (3C:08) [10:48:26:437]: Verifying accessibility of file: srtUnin.dll MSI (s) (3C:08) [10:48:26:437]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll MSI (s) (3C:08) [10:48:26:593]: Verifying accessibility of file: srtUnin.dll MSI (s) (3C:08) [10:48:26:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll MSI (s) (3C:08) [10:48:26:593]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll MSI (s) (3C:08) [10:48:26:593]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:609]: Executing op: PatchApply(PatchName=srtsp.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtsp.sys,PatchSize=25217,TargetSize=281648,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:609]: Note: 1: 2318 2: C:\Config.Msi\PF1B7.tmp MSI (s) (3C:08) [10:48:26:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:26:656]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:26:656]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:26:671]: Verifying accessibility of file: srtsp.sys MSI (s) (3C:08) [10:48:26:671]: Verifying accessibility of file: srtsp.sys MSI (s) (3C:08) [10:48:26:671]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.sys MSI (s) (3C:08) [10:48:26:687]: Verifying accessibility of file: srtsp.sys MSI (s) (3C:08) [10:48:26:687]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.sys MSI (s) (3C:08) [10:48:26:750]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtsp.sys MSI (s) (3C:08) [10:48:26:750]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:765]: Executing op: PatchApply(PatchName=srtspl.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspl.cat,PatchSize=1574,TargetSize=7442,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:765]: Note: 1: 2318 2: C:\Config.Msi\PF1B9.tmp MSI (s) (3C:08) [10:48:26:781]: Note: 1: 2302 2: 7442 MSI (s) (3C:08) [10:48:26:781]: Verifying accessibility of file: srtspl.cat MSI (s) (3C:08) [10:48:26:781]: Verifying accessibility of file: srtspl.cat MSI (s) (3C:08) [10:48:26:781]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.cat MSI (s) (3C:08) [10:48:26:781]: Verifying accessibility of file: srtspl.cat MSI (s) (3C:08) [10:48:26:781]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.cat MSI (s) (3C:08) [10:48:26:781]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspl.cat MSI (s) (3C:08) [10:48:26:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:796]: Executing op: PatchApply(PatchName=srtspx.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\WINDOWS\system32\Drivers\srtspx.cat,PatchSize=1622,TargetSize=7442,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:796]: Note: 1: 2318 2: C:\Config.Msi\PF1BB.tmp MSI (s) (3C:08) [10:48:26:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:26:812]: Note: 1: 2302 2: 7442 MSI (s) (3C:08) [10:48:26:812]: Verifying accessibility of file: srtspx.cat MSI (s) (3C:08) [10:48:26:859]: Verifying accessibility of file: srtspx.cat MSI (s) (3C:08) [10:48:26:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.cat MSI (s) (3C:08) [10:48:26:859]: Verifying accessibility of file: srtspx.cat MSI (s) (3C:08) [10:48:26:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.cat MSI (s) (3C:08) [10:48:26:859]: Note: 1: 2318 2: C:\WINDOWS\system32\Drivers\srtspx.cat MSI (s) (3C:08) [10:48:26:859]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:26:875]: Executing op: PatchApply(PatchName=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,TargetName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,PatchSize=1546,TargetSize=710008,PerTick=0,,FileAttributes=17408,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:26:875]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:26:875]: Note: 1: 2318 2: C:\Config.Msi\PF1BD.tmp MSI (s) (3C:08) [10:48:26:875]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:26:984]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:26:984]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:26:984]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:27:000]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:27:000]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:48:27:000]: Note: 1: 2302 2: 622592 MSI (s) (3C:08) [10:48:27:046]: Verifying accessibility of file: Srtsp32.dll MSI (s) (3C:08) [10:48:27:046]: Verifying accessibility of file: Srtsp32.dll MSI (s) (3C:08) [10:48:27:046]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll MSI (s) (3C:08) [10:48:27:109]: Verifying accessibility of file: Srtsp32.dll MSI (s) (3C:08) [10:48:27:109]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll MSI (s) (3C:08) [10:48:27:109]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll MSI (s) (3C:08) [10:48:27:109]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:27:140]: Executing op: PatchApply(PatchName=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,PatchSize=88760,TargetSize=775536,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:27:218]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:27:218]: Note: 1: 2318 2: C:\Config.Msi\PF1BF.tmp MSI (s) (3C:08) [10:48:27:234]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:27:343]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:27:343]: Note: 1: 2302 2: 98304 MSI (s) (3C:08) [10:48:27:359]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:27:359]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:27:359]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:48:27:375]: Note: 1: 2302 2: 720896 MSI (s) (3C:08) [10:48:27:375]: Note: 1: 2302 2: 753664 MSI (s) (3C:08) [10:48:27:421]: Verifying accessibility of file: SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: Verifying accessibility of file: SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: Verifying accessibility of file: SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll MSI (s) (3C:08) [10:48:27:421]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:27:468]: Executing op: PatchApply(PatchName=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,PatchSize=6269,TargetSize=181616,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:27:468]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:27:468]: Note: 1: 2318 2: C:\Config.Msi\PF1C1.tmp MSI (s) (3C:08) [10:48:27:484]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:27:515]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:27:531]: Verifying accessibility of file: SavUI.exe MSI (s) (3C:08) [10:48:27:578]: Verifying accessibility of file: SavUI.exe MSI (s) (3C:08) [10:48:27:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe MSI (s) (3C:08) [10:48:27:593]: Verifying accessibility of file: SavUI.exe MSI (s) (3C:08) [10:48:27:593]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe MSI (s) (3C:08) [10:48:27:593]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe MSI (s) (3C:08) [10:48:27:593]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:27:609]: Executing op: PatchApply(PatchName=symprotectui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,PatchSize=797,TargetSize=117104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:27:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:27:609]: Note: 1: 2318 2: C:\Config.Msi\PF1C3.tmp MSI (s) (3C:08) [10:48:27:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:27:640]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:27:656]: Verifying accessibility of file: SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:656]: Verifying accessibility of file: SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:703]: Verifying accessibility of file: SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx MSI (s) (3C:08) [10:48:27:703]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:27:718]: Executing op: PatchApply(PatchName=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,PatchSize=40768,TargetSize=295792,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:27:734]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:27:734]: Note: 1: 2318 2: C:\Config.Msi\PF1C5.tmp MSI (s) (3C:08) [10:48:27:734]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:27:781]: Note: 1: 2302 2: 131072 MSI (s) (3C:08) [10:48:27:796]: Verifying accessibility of file: scandlgs.dll MSI (s) (3C:08) [10:48:27:812]: Verifying accessibility of file: scandlgs.dll MSI (s) (3C:08) [10:48:27:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll MSI (s) (3C:08) [10:48:27:859]: Verifying accessibility of file: scandlgs.dll MSI (s) (3C:08) [10:48:27:859]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll MSI (s) (3C:08) [10:48:27:875]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll MSI (s) (3C:08) [10:48:27:875]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:27:890]: Executing op: PatchApply(PatchName=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,PatchSize=2041,TargetSize=68976,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:27:890]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:27:890]: Note: 1: 2318 2: C:\Config.Msi\PF1C7.tmp MSI (s) (3C:08) [10:48:27:890]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:27:921]: Note: 1: 2302 2: 68976 MSI (s) (3C:08) [10:48:27:937]: Transforming table Error. MSI (s) (3C:08) [10:48:27:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:27:937]: Transforming table Error. MSI (s) (3C:08) [10:48:27:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:27:937]: Transforming table Error. MSI (s) (3C:08) [10:48:27:937]: Transforming table Error. MSI (s) (3C:08) [10:48:27:937]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:27:937]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll is being used by the following process: Name: explorer , Id 1656. MSI (s) (3C:08) [10:48:27:937]: Verifying accessibility of file: vpshell2.dll MSI (s) (3C:08) [10:48:27:937]: Verifying accessibility of file: vpshell2.dll MSI (s) (3C:08) [10:48:27:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll MSI (s) (3C:08) [10:48:27:984]: Verifying accessibility of file: vpshell2.dll MSI (s) (3C:08) [10:48:27:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll MSI (s) (3C:08) [10:48:27:984]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll MSI (s) (3C:08) [10:48:27:984]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:28:000]: Executing op: PatchApply(PatchName=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,PatchSize=7864,TargetSize=130928,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:000]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:000]: Note: 1: 2318 2: C:\Config.Msi\PF1C9.tmp MSI (s) (3C:08) [10:48:28:000]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:28:031]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:28:031]: Note: 1: 2302 2: 130928 MSI (s) (3C:08) [10:48:28:046]: Verifying accessibility of file: webshell.dll MSI (s) (3C:08) [10:48:28:046]: Verifying accessibility of file: webshell.dll MSI (s) (3C:08) [10:48:28:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll MSI (s) (3C:08) [10:48:28:156]: Verifying accessibility of file: webshell.dll MSI (s) (3C:08) [10:48:28:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll MSI (s) (3C:08) [10:48:28:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll MSI (s) (3C:08) [10:48:28:156]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:28:171]: Executing op: PatchApply(PatchName=sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E,TargetName=C:\Program Files\Common Files\Symantec Shared\sevinst.exe,PatchSize=68702,TargetSize=832904,PerTick=0,,FileAttributes=16896,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:171]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:187]: Note: 1: 2318 2: C:\Config.Msi\PF1CB.tmp MSI (s) (3C:08) [10:48:28:187]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:28:515]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:28:515]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:28:515]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:48:28:531]: Note: 1: 2302 2: 832904 MSI (s) (3C:08) [10:48:28:562]: Verifying accessibility of file: sevinst.exe MSI (s) (3C:08) [10:48:28:562]: Verifying accessibility of file: sevinst.exe MSI (s) (3C:08) [10:48:28:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\sevinst.exe MSI (s) (3C:08) [10:48:28:562]: Verifying accessibility of file: sevinst.exe MSI (s) (3C:08) [10:48:28:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\sevinst.exe MSI (s) (3C:08) [10:48:28:562]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\sevinst.exe MSI (s) (3C:08) [10:48:28:562]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:28:609]: Executing op: PatchApply(PatchName=avmanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,PatchSize=559,TargetSize=9544,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:609]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:625]: Note: 1: 2318 2: C:\Config.Msi\PF1CD.tmp MSI (s) (3C:08) [10:48:28:625]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:28:640]: Verifying accessibility of file: AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: Verifying accessibility of file: AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: Verifying accessibility of file: AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll MSI (s) (3C:08) [10:48:28:703]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:28:718]: Executing op: PatchApply(PatchName=actares.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,PatchSize=655,TargetSize=111984,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:718]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:734]: Note: 1: 2318 2: C:\Config.Msi\PF1CF.tmp MSI (s) (3C:08) [10:48:28:734]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:28:765]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:28:765]: Note: 1: 2302 2: 111984 MSI (s) (3C:08) [10:48:28:781]: Verifying accessibility of file: ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: Verifying accessibility of file: ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: Verifying accessibility of file: ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll MSI (s) (3C:08) [10:48:28:843]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:28:875]: Executing op: PatchApply(PatchName=guproxyres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,PatchSize=563,TargetSize=10568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:875]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:890]: Note: 1: 2318 2: C:\Config.Msi\PF1D1.tmp MSI (s) (3C:08) [10:48:28:890]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:28:890]: Note: 1: 2302 2: 10568 MSI (s) (3C:08) [10:48:28:906]: Verifying accessibility of file: GUProxyRes.dll MSI (s) (3C:08) [10:48:28:921]: Verifying accessibility of file: GUProxyRes.dll MSI (s) (3C:08) [10:48:28:921]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll MSI (s) (3C:08) [10:48:28:953]: Verifying accessibility of file: GUProxyRes.dll MSI (s) (3C:08) [10:48:28:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll MSI (s) (3C:08) [10:48:28:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll MSI (s) (3C:08) [10:48:28:953]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:28:968]: Executing op: PatchApply(PatchName=lddatetmres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,PatchSize=596,TargetSize=13168,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:28:984]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:28:984]: Note: 1: 2318 2: C:\Config.Msi\PF1D3.tmp MSI (s) (3C:08) [10:48:28:984]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:29:000]: Verifying accessibility of file: LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:015]: Verifying accessibility of file: LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:031]: Verifying accessibility of file: LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:031]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:046]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll MSI (s) (3C:08) [10:48:29:046]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:062]: Executing op: PatchApply(PatchName=ldvpctlsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,PatchSize=733,TargetSize=177520,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:062]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:062]: Note: 1: 2318 2: C:\Config.Msi\PF1D5.tmp MSI (s) (3C:08) [10:48:29:078]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:29:109]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:29:109]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:29:125]: Verifying accessibility of file: LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:125]: Verifying accessibility of file: LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:125]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:296]: Verifying accessibility of file: LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:296]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:296]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll MSI (s) (3C:08) [10:48:29:296]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:312]: Executing op: PatchApply(PatchName=ldvpdlgsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,PatchSize=777,TargetSize=611696,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:312]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:312]: Note: 1: 2318 2: C:\Config.Msi\PF1D7.tmp MSI (s) (3C:08) [10:48:29:328]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:29:375]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:29:375]: Note: 1: 2302 2: 393216 MSI (s) (3C:08) [10:48:29:390]: Note: 1: 2302 2: 589824 MSI (s) (3C:08) [10:48:29:421]: Verifying accessibility of file: LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:421]: Verifying accessibility of file: LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:500]: Verifying accessibility of file: LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll MSI (s) (3C:08) [10:48:29:531]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:562]: Executing op: PatchApply(PatchName=ldvpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,PatchSize=643,TargetSize=58736,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:562]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:562]: Note: 1: 2318 2: C:\Config.Msi\PF1D9.tmp MSI (s) (3C:08) [10:48:29:578]: Note: 1: 2302 2: 58736 MSI (s) (3C:08) [10:48:29:593]: Verifying accessibility of file: LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:593]: Verifying accessibility of file: LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:593]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:609]: Verifying accessibility of file: LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:609]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:609]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll MSI (s) (3C:08) [10:48:29:609]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:687]: Executing op: PatchApply(PatchName=lumanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,PatchSize=555,TargetSize=9544,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:687]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:687]: Note: 1: 2318 2: C:\Config.Msi\PF1DB.tmp MSI (s) (3C:08) [10:48:29:703]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:29:718]: Verifying accessibility of file: LUManRes.dll MSI (s) (3C:08) [10:48:29:718]: Verifying accessibility of file: LUManRes.dll MSI (s) (3C:08) [10:48:29:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll MSI (s) (3C:08) [10:48:29:734]: Verifying accessibility of file: LUManRes.dll MSI (s) (3C:08) [10:48:29:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll MSI (s) (3C:08) [10:48:29:734]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll MSI (s) (3C:08) [10:48:29:734]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:750]: Executing op: PatchApply(PatchName=netportres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,PatchSize=563,TargetSize=9032,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:750]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:750]: Note: 1: 2318 2: C:\Config.Msi\PF1DD.tmp MSI (s) (3C:08) [10:48:29:765]: Note: 1: 2302 2: 9032 MSI (s) (3C:08) [10:48:29:812]: Verifying accessibility of file: NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: Verifying accessibility of file: NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: Verifying accessibility of file: NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll MSI (s) (3C:08) [10:48:29:812]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:843]: Executing op: PatchApply(PatchName=protectionutilres.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,PatchSize=611,TargetSize=34160,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:843]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:843]: Note: 1: 2318 2: C:\Config.Msi\PF1DF.tmp MSI (s) (3C:08) [10:48:29:843]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:29:859]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:29:875]: Verifying accessibility of file: ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: Verifying accessibility of file: ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: Verifying accessibility of file: ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll MSI (s) (3C:08) [10:48:29:953]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:29:968]: Executing op: PatchApply(PatchName=sshelperres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,PatchSize=631,TargetSize=27464,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:29:968]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:29:968]: Note: 1: 2318 2: C:\Config.Msi\PF1E1.tmp MSI (s) (3C:08) [10:48:29:968]: Note: 1: 2302 2: 27464 MSI (s) (3C:08) [10:48:29:984]: Verifying accessibility of file: SSHelperRes.dll MSI (s) (3C:08) [10:48:30:125]: Verifying accessibility of file: SSHelperRes.dll MSI (s) (3C:08) [10:48:30:125]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll MSI (s) (3C:08) [10:48:30:140]: Verifying accessibility of file: SSHelperRes.dll MSI (s) (3C:08) [10:48:30:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll MSI (s) (3C:08) [10:48:30:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll MSI (s) (3C:08) [10:48:30:140]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:30:156]: Executing op: PatchApply(PatchName=sghires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,PatchSize=567,TargetSize=12104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:30:156]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:30:156]: Note: 1: 2318 2: C:\Config.Msi\PF1E3.tmp MSI (s) (3C:08) [10:48:30:171]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:30:171]: Verifying accessibility of file: SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: Verifying accessibility of file: SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: Verifying accessibility of file: SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll MSI (s) (3C:08) [10:48:30:375]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:30:390]: Executing op: PatchApply(PatchName=smcres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,PatchSize=652,TargetSize=132424,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:30:390]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:30:390]: Note: 1: 2318 2: C:\Config.Msi\PF1E5.tmp MSI (s) (3C:08) [10:48:30:390]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:30:421]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:30:421]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:30:453]: Verifying accessibility of file: SmcRes.dll MSI (s) (3C:08) [10:48:30:453]: Verifying accessibility of file: SmcRes.dll MSI (s) (3C:08) [10:48:30:453]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll MSI (s) (3C:08) [10:48:30:500]: Verifying accessibility of file: SmcRes.dll MSI (s) (3C:08) [10:48:30:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll MSI (s) (3C:08) [10:48:30:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll MSI (s) (3C:08) [10:48:30:500]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:30:515]: Executing op: PatchApply(PatchName=spnetres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,PatchSize=612,TargetSize=169288,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:30:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:30:546]: Note: 1: 2318 2: C:\Config.Msi\PF1E7.tmp MSI (s) (3C:08) [10:48:30:546]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:30:609]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:30:625]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:30:640]: Verifying accessibility of file: SpNetRes.dll MSI (s) (3C:08) [10:48:30:640]: Verifying accessibility of file: SpNetRes.dll MSI (s) (3C:08) [10:48:30:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll MSI (s) (3C:08) [10:48:30:656]: Verifying accessibility of file: SpNetRes.dll MSI (s) (3C:08) [10:48:30:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll MSI (s) (3C:08) [10:48:30:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll MSI (s) (3C:08) [10:48:30:656]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:30:671]: Executing op: PatchApply(PatchName=sylinkres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,PatchSize=563,TargetSize=12104,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:30:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:30:671]: Note: 1: 2318 2: C:\Config.Msi\PF1E9.tmp MSI (s) (3C:08) [10:48:30:687]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:30:703]: Verifying accessibility of file: SyLinkRes.dll MSI (s) (3C:08) [10:48:30:765]: Verifying accessibility of file: SyLinkRes.dll MSI (s) (3C:08) [10:48:30:765]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll MSI (s) (3C:08) [10:48:30:781]: Verifying accessibility of file: SyLinkRes.dll MSI (s) (3C:08) [10:48:30:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll MSI (s) (3C:08) [10:48:30:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll MSI (s) (3C:08) [10:48:30:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:30:796]: Executing op: PatchApply(PatchName=symcorpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,PatchSize=1170,TargetSize=1914224,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:30:796]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:30:812]: Note: 1: 2318 2: C:\Config.Msi\PF1EB.tmp MSI (s) (3C:08) [10:48:30:812]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:30:921]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:30:921]: Note: 1: 2302 2: 196608 MSI (s) (3C:08) [10:48:30:937]: Note: 1: 2302 2: 851968 MSI (s) (3C:08) [10:48:30:937]: Note: 1: 2302 2: 884736 MSI (s) (3C:08) [10:48:30:937]: Note: 1: 2302 2: 917504 MSI (s) (3C:08) [10:48:30:953]: Note: 1: 2302 2: 1179648 MSI (s) (3C:08) [10:48:30:953]: Note: 1: 2302 2: 1409024 MSI (s) (3C:08) [10:48:30:953]: Note: 1: 2302 2: 1441792 MSI (s) (3C:08) [10:48:30:968]: Note: 1: 2302 2: 1769472 MSI (s) (3C:08) [10:48:30:968]: Note: 1: 2302 2: 1802240 MSI (s) (3C:08) [10:48:30:968]: Note: 1: 2302 2: 1835008 MSI (s) (3C:08) [10:48:31:031]: Verifying accessibility of file: SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:171]: Verifying accessibility of file: SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:171]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:187]: Verifying accessibility of file: SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:187]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:187]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll MSI (s) (3C:08) [10:48:31:187]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:31:218]: Executing op: PatchApply(PatchName=smcguires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,PatchSize=652,TargetSize=394568,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:31:234]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:31:234]: Note: 1: 2318 2: C:\Config.Msi\PF1ED.tmp MSI (s) (3C:08) [10:48:31:234]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:31:296]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:31:312]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:48:31:312]: Note: 1: 2302 2: 360448 MSI (s) (3C:08) [10:48:31:343]: Verifying accessibility of file: smcGuiRes.dll MSI (s) (3C:08) [10:48:31:359]: Verifying accessibility of file: smcGuiRes.dll MSI (s) (3C:08) [10:48:31:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll MSI (s) (3C:08) [10:48:31:500]: Verifying accessibility of file: smcGuiRes.dll MSI (s) (3C:08) [10:48:31:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll MSI (s) (3C:08) [10:48:31:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll MSI (s) (3C:08) [10:48:31:515]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:31:546]: Executing op: PatchApply(PatchName=tseres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,PatchSize=563,TargetSize=14152,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:31:546]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:31:546]: Note: 1: 2318 2: C:\Config.Msi\PF1EF.tmp MSI (s) (3C:08) [10:48:31:562]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:31:562]: Note: 1: 2302 2: 14152 MSI (s) (3C:08) [10:48:31:578]: Verifying accessibility of file: tseRes.dll MSI (s) (3C:08) [10:48:31:578]: Verifying accessibility of file: tseRes.dll MSI (s) (3C:08) [10:48:31:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll MSI (s) (3C:08) [10:48:31:625]: Verifying accessibility of file: tseRes.dll MSI (s) (3C:08) [10:48:31:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll MSI (s) (3C:08) [10:48:31:656]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll MSI (s) (3C:08) [10:48:31:656]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:31:671]: Executing op: PatchApply(PatchName=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,PatchSize=598,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:31:671]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:31:671]: Note: 1: 2318 2: C:\Config.Msi\PF1F1.tmp MSI (s) (3C:08) [10:48:31:687]: Note: 1: 2302 2: 8560 MSI (s) (3C:08) [10:48:31:703]: Verifying accessibility of file: ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: Verifying accessibility of file: ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: Verifying accessibility of file: ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll MSI (s) (3C:08) [10:48:31:703]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:31:765]: Executing op: PatchApply(PatchName=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,PatchSize=675,TargetSize=345456,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:31:765]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:31:781]: Note: 1: 2318 2: C:\Config.Msi\PF1F3.tmp MSI (s) (3C:08) [10:48:31:781]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:31:843]: Note: 1: 2302 2: 131072 MSI (s) (3C:08) [10:48:31:843]: Note: 1: 2302 2: 163840 MSI (s) (3C:08) [10:48:31:890]: Verifying accessibility of file: DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: Verifying accessibility of file: DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: Verifying accessibility of file: DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll MSI (s) (3C:08) [10:48:31:890]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:31:921]: Executing op: PatchApply(PatchName=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,PatchSize=563,TargetSize=11080,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:31:921]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:31:921]: Note: 1: 2318 2: C:\Config.Msi\PF1F5.tmp MSI (s) (3C:08) [10:48:31:937]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:000]: Verifying accessibility of file: DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: Verifying accessibility of file: DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: Verifying accessibility of file: DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll MSI (s) (3C:08) [10:48:32:015]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:031]: Executing op: PatchApply(PatchName=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,PatchSize=598,TargetSize=9072,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:031]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:031]: Note: 1: 2318 2: C:\Config.Msi\PF1F7.tmp MSI (s) (3C:08) [10:48:32:031]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:046]: Verifying accessibility of file: DoScanRes.dll MSI (s) (3C:08) [10:48:32:156]: Verifying accessibility of file: DoScanRes.dll MSI (s) (3C:08) [10:48:32:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll MSI (s) (3C:08) [10:48:32:187]: Verifying accessibility of file: DoScanRes.dll MSI (s) (3C:08) [10:48:32:187]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll MSI (s) (3C:08) [10:48:32:187]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll MSI (s) (3C:08) [10:48:32:187]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:187]: Executing op: PatchApply(PatchName=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,PatchSize=594,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:234]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:234]: Note: 1: 2318 2: C:\Config.Msi\PF1F9.tmp MSI (s) (3C:08) [10:48:32:265]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:265]: Note: 1: 2302 2: 15728 MSI (s) (3C:08) [10:48:32:265]: Verifying accessibility of file: ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:406]: Verifying accessibility of file: ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:406]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:406]: Verifying accessibility of file: ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:406]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:421]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll MSI (s) (3C:08) [10:48:32:421]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:421]: Executing op: PatchApply(PatchName=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,PatchSize=638,TargetSize=25968,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:421]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:421]: Note: 1: 2318 2: C:\Config.Msi\PF1FB.tmp MSI (s) (3C:08) [10:48:32:437]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:437]: Note: 1: 2302 2: 25968 MSI (s) (3C:08) [10:48:32:437]: Verifying accessibility of file: HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:437]: Verifying accessibility of file: HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:500]: Verifying accessibility of file: HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:500]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll MSI (s) (3C:08) [10:48:32:500]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:515]: Executing op: PatchApply(PatchName=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,PatchSize=594,TargetSize=8048,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:515]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:515]: Note: 1: 2318 2: C:\Config.Msi\PF1FD.tmp MSI (s) (3C:08) [10:48:32:515]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:531]: Verifying accessibility of file: IMailRes.dll MSI (s) (3C:08) [10:48:32:531]: Verifying accessibility of file: IMailRes.dll MSI (s) (3C:08) [10:48:32:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll MSI (s) (3C:08) [10:48:32:578]: Verifying accessibility of file: IMailRes.dll MSI (s) (3C:08) [10:48:32:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll MSI (s) (3C:08) [10:48:32:578]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll MSI (s) (3C:08) [10:48:32:578]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:593]: Executing op: PatchApply(PatchName=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,PatchSize=595,TargetSize=18288,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:593]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:593]: Note: 1: 2318 2: C:\Config.Msi\PF1FF.tmp MSI (s) (3C:08) [10:48:32:609]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:625]: Verifying accessibility of file: IMailUIRes.dll MSI (s) (3C:08) [10:48:32:625]: Verifying accessibility of file: IMailUIRes.dll MSI (s) (3C:08) [10:48:32:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll MSI (s) (3C:08) [10:48:32:703]: Verifying accessibility of file: IMailUIRes.dll MSI (s) (3C:08) [10:48:32:703]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll MSI (s) (3C:08) [10:48:32:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll MSI (s) (3C:08) [10:48:32:718]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:734]: Executing op: PatchApply(PatchName=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,PatchSize=598,TargetSize=15728,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:734]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:750]: Note: 1: 2318 2: C:\Config.Msi\PF201.tmp MSI (s) (3C:08) [10:48:32:750]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:765]: Verifying accessibility of file: LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:765]: Verifying accessibility of file: LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:765]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:781]: Verifying accessibility of file: LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll MSI (s) (3C:08) [10:48:32:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:859]: Executing op: PatchApply(PatchName=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,PatchSize=594,TargetSize=12656,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:859]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:875]: Note: 1: 2318 2: C:\Config.Msi\PF203.tmp MSI (s) (3C:08) [10:48:32:875]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:32:890]: Verifying accessibility of file: PScanRes.dll MSI (s) (3C:08) [10:48:32:890]: Verifying accessibility of file: PScanRes.dll MSI (s) (3C:08) [10:48:32:890]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll MSI (s) (3C:08) [10:48:32:906]: Verifying accessibility of file: PScanRes.dll MSI (s) (3C:08) [10:48:32:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll MSI (s) (3C:08) [10:48:32:906]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll MSI (s) (3C:08) [10:48:32:906]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:32:921]: Executing op: PatchApply(PatchName=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,PatchSize=596,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:32:921]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:32:921]: Note: 1: 2318 2: C:\Config.Msi\PF205.tmp MSI (s) (3C:08) [10:48:32:937]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:000]: Verifying accessibility of file: SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: Verifying accessibility of file: SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: Verifying accessibility of file: SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll MSI (s) (3C:08) [10:48:33:000]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:015]: Executing op: PatchApply(PatchName=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,PatchSize=757,TargetSize=374128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:031]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:031]: Note: 1: 2318 2: C:\Config.Msi\PF207.tmp MSI (s) (3C:08) [10:48:33:031]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:093]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:33:093]: Note: 1: 2302 2: 65536 MSI (s) (3C:08) [10:48:33:109]: Note: 1: 2302 2: 374128 MSI (s) (3C:08) [10:48:33:140]: Verifying accessibility of file: SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: Verifying accessibility of file: SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: Verifying accessibility of file: SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll MSI (s) (3C:08) [10:48:33:312]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:343]: Executing op: PatchApply(PatchName=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,PatchSize=967,TargetSize=95600,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:343]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:343]: Note: 1: 2318 2: C:\Config.Msi\PF209.tmp MSI (s) (3C:08) [10:48:33:359]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:375]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:33:375]: Note: 1: 2302 2: 95600 MSI (s) (3C:08) [10:48:33:390]: Verifying accessibility of file: ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: Verifying accessibility of file: ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: Verifying accessibility of file: ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll MSI (s) (3C:08) [10:48:33:468]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:484]: Executing op: PatchApply(PatchName=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,PatchSize=622,TargetSize=13680,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:484]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:500]: Note: 1: 2318 2: C:\Config.Msi\PF20B.tmp MSI (s) (3C:08) [10:48:33:500]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:500]: Note: 1: 2302 2: 13680 MSI (s) (3C:08) [10:48:33:515]: Verifying accessibility of file: SUBRES.loc MSI (s) (3C:08) [10:48:33:515]: Verifying accessibility of file: SUBRES.loc MSI (s) (3C:08) [10:48:33:515]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc MSI (s) (3C:08) [10:48:33:531]: Verifying accessibility of file: SUBRES.loc MSI (s) (3C:08) [10:48:33:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc MSI (s) (3C:08) [10:48:33:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc MSI (s) (3C:08) [10:48:33:531]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:546]: Executing op: PatchApply(PatchName=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,PatchSize=596,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:546]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:546]: Note: 1: 2318 2: C:\Config.Msi\PF20D.tmp MSI (s) (3C:08) [10:48:33:562]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:578]: Verifying accessibility of file: SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:625]: Verifying accessibility of file: SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:625]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:640]: Verifying accessibility of file: SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:640]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll MSI (s) (3C:08) [10:48:33:640]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:640]: Executing op: PatchApply(PatchName=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,PatchSize=615,TargetSize=54640,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:640]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:656]: Note: 1: 2318 2: C:\Config.Msi\PF20F.tmp MSI (s) (3C:08) [10:48:33:656]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:656]: Note: 1: 2302 2: 54640 MSI (s) (3C:08) [10:48:33:671]: Verifying accessibility of file: SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:718]: Verifying accessibility of file: SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:718]: Verifying accessibility of file: SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:718]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:781]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll MSI (s) (3C:08) [10:48:33:781]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:781]: Executing op: PatchApply(PatchName=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,PatchSize=598,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:781]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:796]: Note: 1: 2318 2: C:\Config.Msi\PF211.tmp MSI (s) (3C:08) [10:48:33:796]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:796]: Note: 1: 2302 2: 8560 MSI (s) (3C:08) [10:48:33:796]: Transforming table Error. MSI (s) (3C:08) [10:48:33:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:33:796]: Transforming table Error. MSI (s) (3C:08) [10:48:33:796]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:33:812]: Transforming table Error. MSI (s) (3C:08) [10:48:33:812]: Transforming table Error. MSI (s) (3C:08) [10:48:33:812]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:48:33:812]: Product: Symantec Endpoint Protection. The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll is being used by the following process: Name: explorer , Id 1656. MSI (s) (3C:08) [10:48:33:812]: Verifying accessibility of file: VpshellRes.dll MSI (s) (3C:08) [10:48:33:812]: Verifying accessibility of file: VpshellRes.dll MSI (s) (3C:08) [10:48:33:812]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll MSI (s) (3C:08) [10:48:33:828]: Verifying accessibility of file: VpshellRes.dll MSI (s) (3C:08) [10:48:33:828]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll MSI (s) (3C:08) [10:48:33:828]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll MSI (s) (3C:08) [10:48:33:828]: File will have security applied from OpCode. Info 1603.The file C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll is being held in use. Close that application and retry. MSI (s) (3C:08) [10:48:33:890]: Executing op: PatchApply(PatchName=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,PatchSize=639,TargetSize=38256,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:890]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:890]: Note: 1: 2318 2: C:\Config.Msi\PF213.tmp MSI (s) (3C:08) [10:48:33:890]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:33:921]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:33:921]: Verifying accessibility of file: WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:921]: Verifying accessibility of file: WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:921]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:937]: Verifying accessibility of file: WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:937]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll MSI (s) (3C:08) [10:48:33:937]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:33:937]: Executing op: PatchApply(PatchName=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,PatchSize=598,TargetSize=12144,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:33:937]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:33:953]: Note: 1: 2318 2: C:\Config.Msi\PF215.tmp MSI (s) (3C:08) [10:48:33:953]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:015]: Verifying accessibility of file: WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: Verifying accessibility of file: WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: Verifying accessibility of file: WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll MSI (s) (3C:08) [10:48:34:015]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:34:031]: Executing op: PatchApply(PatchName=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,PatchSize=598,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:34:031]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:34:031]: Note: 1: 2318 2: C:\Config.Msi\PF217.tmp MSI (s) (3C:08) [10:48:34:031]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:046]: Verifying accessibility of file: notesextRes.dll MSI (s) (3C:08) [10:48:34:140]: Verifying accessibility of file: notesextRes.dll MSI (s) (3C:08) [10:48:34:140]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll MSI (s) (3C:08) [10:48:34:156]: Verifying accessibility of file: notesextRes.dll MSI (s) (3C:08) [10:48:34:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll MSI (s) (3C:08) [10:48:34:156]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll MSI (s) (3C:08) [10:48:34:156]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:34:171]: Executing op: PatchApply(PatchName=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,PatchSize=644,TargetSize=13128,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:34:171]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:34:171]: Note: 1: 2318 2: C:\Config.Msi\PF219.tmp MSI (s) (3C:08) [10:48:34:171]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:187]: Verifying accessibility of file: sfmanRes.dll MSI (s) (3C:08) [10:48:34:359]: Verifying accessibility of file: sfmanRes.dll MSI (s) (3C:08) [10:48:34:359]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll MSI (s) (3C:08) [10:48:34:375]: Verifying accessibility of file: sfmanRes.dll MSI (s) (3C:08) [10:48:34:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll MSI (s) (3C:08) [10:48:34:375]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll MSI (s) (3C:08) [10:48:34:375]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:34:375]: Executing op: PatchApply(PatchName=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,PatchSize=598,TargetSize=8560,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:34:375]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:34:390]: Note: 1: 2318 2: C:\Config.Msi\PF21B.tmp MSI (s) (3C:08) [10:48:34:390]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:390]: Verifying accessibility of file: vpmseceRes.dll MSI (s) (3C:08) [10:48:34:390]: Verifying accessibility of file: vpmseceRes.dll MSI (s) (3C:08) [10:48:34:390]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll MSI (s) (3C:08) [10:48:34:437]: Verifying accessibility of file: vpmseceRes.dll MSI (s) (3C:08) [10:48:34:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll MSI (s) (3C:08) [10:48:34:437]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll MSI (s) (3C:08) [10:48:34:437]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:34:437]: Executing op: PatchApply(PatchName=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,PatchSize=607,TargetSize=20336,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:34:437]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:34:453]: Note: 1: 2318 2: C:\Config.Msi\PF21D.tmp MSI (s) (3C:08) [10:48:34:453]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:453]: Note: 1: 2302 2: 20336 MSI (s) (3C:08) [10:48:34:453]: Verifying accessibility of file: RTVScanPS.dll MSI (s) (3C:08) [10:48:34:468]: Verifying accessibility of file: RTVScanPS.dll MSI (s) (3C:08) [10:48:34:468]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll MSI (s) (3C:08) [10:48:34:531]: Verifying accessibility of file: RTVScanPS.dll MSI (s) (3C:08) [10:48:34:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll MSI (s) (3C:08) [10:48:34:531]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll MSI (s) (3C:08) [10:48:34:531]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:34:531]: Executing op: PatchApply(PatchName=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,TargetName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,PatchSize=290551,TargetSize=2477304,PerTick=0,,FileAttributes=16384,PatchAttributes=0,CheckCRC=0) MSI (s) (3C:08) [10:48:34:531]: Re-applying security from existing file. MSI (s) (3C:08) [10:48:34:546]: Note: 1: 2318 2: C:\Config.Msi\PF21F.tmp MSI (s) (3C:08) [10:48:34:578]: Note: 1: 2302 2: 0 MSI (s) (3C:08) [10:48:34:843]: Note: 1: 2302 2: 32768 MSI (s) (3C:08) [10:48:34:859]: Note: 1: 2302 2: 294912 MSI (s) (3C:08) [10:48:34:859]: Note: 1: 2302 2: 327680 MSI (s) (3C:08) [10:48:34:859]: Note: 1: 2302 2: 491520 MSI (s) (3C:08) [10:48:34:875]: Note: 1: 2302 2: 983040 MSI (s) (3C:08) [10:48:34:875]: Note: 1: 2302 2: 1015808 MSI (s) (3C:08) [10:48:34:890]: Note: 1: 2302 2: 1081344 MSI (s) (3C:08) [10:48:34:890]: Note: 1: 2302 2: 1474560 MSI (s) (3C:08) [10:48:34:890]: Note: 1: 2302 2: 1507328 MSI (s) (3C:08) [10:48:34:890]: Note: 1: 2302 2: 1540096 MSI (s) (3C:08) [10:48:34:906]: Note: 1: 2302 2: 1867776 MSI (s) (3C:08) [10:48:34:906]: Note: 1: 2302 2: 1900544 MSI (s) (3C:08) [10:48:34:906]: Note: 1: 2302 2: 2064384 MSI (s) (3C:08) [10:48:34:921]: Note: 1: 2302 2: 2359296 MSI (s) (3C:08) [10:48:35:015]: Verifying accessibility of file: Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: Verifying accessibility of file: Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: Verifying accessibility of file: Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: Note: 1: 2318 2: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe MSI (s) (3C:08) [10:48:35:015]: File will have security applied from OpCode. MSI (s) (3C:08) [10:48:35:046]: Executing op: CacheSizeFlush(,) MSI (s) (3C:08) [10:48:35:046]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (3C:08) [10:48:35:046]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (3C:08) [10:48:35:046]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (3C:08) [10:48:35:140]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1025,Source=BinaryData,Target=_LURegisterDecomposerABI@4,) MSI (s) (3C:B8) [10:48:35:187]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI220.tmp, Entrypoint: _LURegisterDecomposerABI@4 -- DECABI_LOGGING -- Enter LURegisterDecomposerABI() -- DECABI_LOGGING -- GetDecomposerABIProperties Registry created. -- DECABI_LOGGING -- Decomposer ABI DLL version is: 1.2.5 -- DECABI_LOGGING -- Decomposer ABI version registered with LiveUpdate is: 1.0.0 -- DECABI_LOGGING -- Decomposer ABI sequence number registered with LiveUpdate is: 2009022801 -- DECABI_LOGGING -- For rollback using Decomposer ABI custom action property: sizeof= 130 1.0.0:2009022801 MSI (s) (3C:08) [10:48:38:625]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:48:38:718]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (3C:F0) [10:48:38:734]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI221.tmp, Entrypoint: _InstallSymevent@4 1: InstAPca.dll: InstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. MSI (s) (3C:08) [10:48:40:953]: Executing op: ActionStart(Name=iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\Sevinst.exe /Q SRTSP MSI (s) (3C:08) [10:48:41:062]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=Enterprise) MSI (s) (3C:04) [10:48:41:093]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI222.tmp, Entrypoint: _InstallSymevent@4 MSI (s) (3C:08) [10:48:42:468]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) 1: SNDLOG 2: Redirins.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\Sevinst.exe /Q SymNetDrv MSI (s) (3C:08) [10:48:42:468]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (3C:08) [10:48:42:468]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (3C:08) [10:48:42:484]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,) MSI (s) (3C:08) [10:48:42:531]: Verifying accessibility of file: Symantec Endpoint Protection.lnk MSI (s) (3C:08) [10:48:42:750]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,) MSI (s) (3C:08) [10:48:42:750]: Verifying accessibility of file: Symantec Endpoint Protection Help.lnk MSI (s) (3C:08) [10:48:42:765]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Pop3Smtp,Component={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,ClsId={2707AAC6-C268-11D1-8263-00A0C95C0756},,,Description=LDVP Internet E-mail UI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},ProgId=EXCHNGUI.ExchngUICtrl.1,,Description=LDVP Microsoft Exchange UI Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB9-C27D-11D1-8263-00A0C95C0756},,,Description=LDVP Microsoft Exchange UI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Pop3Smtp,Component={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,ClsId={72E2440E-EBEA-49E6-A185-1BE03F723E28},ProgId=INETMAILUI.InetMailUICtrl.1,,Description=LDVP Internet E-mail UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,Description=HPPProtectionProvider Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},ProgId=HPPProtectionProviderUI.HPPProtection.1,VIProgId=HPPProtectionProviderUI.HPPProtection,Description=HPPProtection Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:765]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegClassInfoRegister(Feature=Core,Component={00FB75BD-F109-465A-96D6-444CA9944FCE},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegClassInfoRegister(Feature=Core,Component={465ACC58-5532-47C4-B441-85E59EC23523},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,) MSI (s) (3C:08) [10:48:42:781]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={C7212F42-5794-4F22-A86D-0D9E7392F7E8},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:796]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:812]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:828]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0979FBAD-C592-42B8-97B1-02BC3EC92882},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={4D0058CB-5367-4741-BF96-69CC37530971},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5F8413FD-245A-476B-8F01-D69E6202DAA4},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={1548EF25-7E2B-49D5-ABA2-64677C5B86E1},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={52C9737F-226B-4B3F-8828-1993553DBD5A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={05E5AC44-F7C0-48AB-98AA-EFC9CE2C1B2C},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0A7F500B-53C6-4071-9526-6FFBD444F0B2},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3495C104-E46A-4281-8671-C900A47B23E6},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={1E549524-B12E-44A0-B985-D95166BB2200},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={94C42A62-3DB3-4145-8F72-4AAC10CF213C},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={E2174502-8CC3-4EEF-8457-7904D618FE0A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={AB560A21-D4E4-405D-842D-AB129D90C64A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={C5412659-ED0F-403A-A296-176C31026B0E},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={8548E3D6-2B50-4033-9D6E-120E08031C95},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={AF34864C-8A06-4F3A-84B1-898129F5420B},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5480886A-1BD6-4ECB-A3D5-AF4B3BFA82C1},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={90CEA603-F2D7-44E2-ABE0-96EA1FC61C0B},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={BE12BC9F-46F3-483D-838D-124C99F7B6FF},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={BC3FF212-3F70-40EA-B15F-5AA3CE63D5B2},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0C24DE64-1295-4C57-92EC-B8BE1CF9BF06},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5CB6585D-8634-46A9-B4E2-5B32EFABC54F},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3D376FDD-253E-453D-978B-653578A0E679},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3F357106-780C-4D3E-BCBA-989D59D3C807},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:859]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:875]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={8D210C61-5E48-47D3-B012-DCBC124ACBE2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,ClsId={04661FE8-877E-4157-A08A-A1152B880817},ProgId=SYMPROTECTUI.SymProtectUICtrl.1,,Description=SymProtectUI Control,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={04661FE8-877E-4157-A08A-A1152B880817},,,,,,,) MSI (s) (3C:08) [10:48:42:890]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,) MSI (s) (3C:08) [10:48:42:906]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={8D210C61-5E48-47D3-B012-DCBC124ACBE2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,ClsId={BD94CF3C-95B7-48CF-A805-FC32EFBD3117},,,Description=SymProtectUI Property Page,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={BD94CF3C-95B7-48CF-A805-FC32EFBD3117},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (3C:08) [10:48:42:921]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (3C:08) [10:48:42:921]: Executing op: RegProgIdInfoRegister(ProgId=EXCHNGUI.ExchngUICtrl.1,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},,Description=LDVP Microsoft Exchange UI Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=INETMAILUI.InetMailUICtrl.1,ClsId={72E2440E-EBEA-49E6-A185-1BE03F723E28},,Description=LDVP Internet E-mail UI,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,Description=HPPProtectionProvider Class,,,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,VIProgIdDescription=HPPProtectionProvider Class,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtection.1,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,Description=HPPProtection Class,,,VIProgId=HPPProtectionProviderUI.HPPProtection,VIProgIdDescription=HPPProtection Class,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,) MSI (s) (3C:08) [10:48:42:937]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,) MSI (s) (3C:08) [10:48:42:953]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SYMPROTECTUI.SymProtectUICtrl.1,ClsId={04661FE8-877E-4157-A08A-A1152B880817},,Description=SymProtectUI Control,,,,,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,) MSI (s) (3C:08) [10:48:42:968]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (3C:08) [10:48:42:984]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (3C:08) [10:48:42:984]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,) MSI (s) (3C:BC) [10:48:43:000]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI223.tmp, Entrypoint: LURegMSL LURegMSL - Start MSI (s) (3C:08) [10:48:43:625]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) LURegMSL - End MSI (s) (3C:08) [10:48:43:625]: Executing op: ProgressTotal(Total=2120,Type=1,ByteEquivalent=13200) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:625]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx, 1,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx, 1,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={2149B26D-55C9-4DC3-BD03-B982AAA1733A},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=AppID\HPPProtectionProviderUI.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value=IHPPProtection,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (3C:08) [10:48:43:640]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value=IHPPProtectionProvider,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:656]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:671]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:687]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:687]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:703]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:703]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:718]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:718]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:734]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:734]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (3C:08) [10:48:43:750]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Containe,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:765]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderCollec,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:781]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:781]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:796]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:812]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (3C:08) [10:48:43:812]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:828]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:828]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:828]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:843]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (3C:08) [10:48:43:843]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Container,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOff Class,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:859]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:859]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionUtil,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:875]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (3C:08) [10:48:43:890]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=27,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definition,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:906]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 207,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 1,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 2,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 204,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:921]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 1,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 2,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 205,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 224,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 237,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:937]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 3,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 4,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 206,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:953]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 215,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=132497,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 208,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=13,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 347,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:968]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx, 1,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=14,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=6,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=13,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=32,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=17,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(,Value=SepLuCallback,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:43:984]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=22,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=20,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=15,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=11,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=11,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=20,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=14,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:000]: Executing op: RegAddValue(,Value=34,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=33,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=79,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=PatchWrap,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:015]: Executing op: RegAddValue(,Value=5,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=4,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=20,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=20,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=9,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=IErrorDisplay,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:031]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:046]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=ISubscriberEx,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=IEventManager,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=ILogManager,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=IModuleManager,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:062]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=ccEvtCli,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=ILogManager2,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=IProviderEx,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=ISubscriberProxy,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=IProviderProxy,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:078]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=IccWebWindow3,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=IExternal,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:093]: Executing op: RegAddValue(,Value=IccWebWindow,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=IccWebWindow2,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=IccWebWindow4,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:109]: Executing op: RegAddValue(,Value=SymNAPSHAgent,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value=CliProxy,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value=IBBSettingsForceRefreshEvent,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value=IBBStateQueryEvent,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=CLSID\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=IBBSettingsValidationEvent,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=IBBSystemNotifyEvent,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=IStartEvent,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=IStopEvent,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=SymProtectEvents 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value=IAuthorizedHashesQueryEvent,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=CLSID\{1E549524-B12E-44a0-B985-D95166BB2200}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:140]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=ISymProtectSetConfigEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IBBStateSetEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IBBConfigUpdateEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IPolicyEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IAuthorizedUsersQueryEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IAuthorizedUsersSetEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=IReloadDllEvent,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=CLSID\{5480886A-1BD6-4ecb-A3D5-AF4B3BFA82C1}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value=ISymProtectEventProvider,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:156]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=ISymProtectQueryConfigEvent2,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=IAuthorizedDevicesQueryEvent,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=ISymProtectQueryConfigEvent,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=IQueryStateEvent,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=IAuthorizedLocationsSetEvent,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:171]: Executing op: RegAddValue(,Value=IAuthorizedLocationsQueryEvent,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value=IManifestChangeEvent,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value=ISymProtectSetConfigEvent2,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value=ISymProtectEventSubscriber,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{3D376FDD-253E-453d-978B-653578A0E679}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value=IAuthorizedHashesSetEvent,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{C5412659-ED0F-403a-A296-176C31026B0E}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{BC3FF212-3F70-40ea-B15F-5AA3CE63D5B2}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{3F357106-780C-4d3e-BCBA-989D59D3C807}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{0C24DE64-1295-4c57-92EC-B8BE1CF9BF06}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value=IAuthorizedDevicesSetEvent,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{AF34864C-8A06-4f3a-84B1-898129F5420B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=AppID\SPBBCEVT.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{8548E3D6-2B50-4033-9D6E-120E08031C95}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{3495C104-E46A-4281-8671-C900A47B23E6}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{05E5AC44-F7C0-48ab-98AA-EFC9CE2C1B2C}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{5F8413FD-245A-476b-8F01-D69E6202DAA4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{0979FBAD-C592-42b8-97B1-02BC3EC92882}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{4AD49C8A-B8DC-45a5-AB1B-22AC6BCD7E13}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{E2174502-8CC3-4eef-8457-7904D618FE0A}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{4D0058CB-5367-4741-BF96-69CC37530971}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{90CEA603-F2D7-44e2-ABE0-96EA1FC61C0B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{BE12BC9F-46F3-483d-838D-124C99F7B6FF}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{52C9737F-226B-4b3f-8828-1993553DBD5A}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegOpenKey(,Key=CLSID\{5CB6585D-8634-46a9-B4E2-5B32EFABC54F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:187]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=CLSID\{AB560A21-D4E4-405d-842D-AB129D90C64A}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=CLSID\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=CLSID\{1548EF25-7E2B-49d5-ABA2-64677C5B86E1}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value=ISrtNonViralEvent,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value=IControlEvent,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value=ISrtErrorEvent,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value=ISrtViralEvent,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value=ISrtStateChangeEvent,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=ISrtMountEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:218]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll, 1,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\Control,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\ToolboxBitmap32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx, 215,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=SavUI,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:234]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={8E9CD170-B967-47E8-AB36-9B310732B481},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\Version,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\MiscStatus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value=SavMainUI,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\MiscStatus\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value=131473,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:250]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value=ISavProtectionProvider,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value=11,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value=6,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=LocalService,Value=Symantec AntiVirus,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value=Symantec AntiVirus,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=ServiceParameters,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:265]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:281]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=5,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=19,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=4,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=9,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=6,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=10,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value=34,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:296]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\MicrosoftExchangeClient,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=GUID,Value=#xb81a1cff7dc2d111826300a0c95c0756,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Pages,Value=#2,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=TaskName,Value=&Microsoft Exchange,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=DisplayName,Value=Microsoft Exchange,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Outlook Setup Extension,Value=4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Symantec AntiVirus Outlook Protection,Value=4.0;C:\Program Files\Common Files\Symantec Shared\vpmsece.dll;1;00000011111,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA412B1E7C780EA4BAC8E152E6452281,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ServiceDLLName,Value=IMail.dll,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=ImStorageInit,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Type,Value=#-2147483616,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\InternetMail,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=GUID,Value=#x0e44e272eaebe649a1851be03f723e28,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Type,Value=#-2147483616,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=Pages,Value=#2,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=TaskName,Value=&Internet E-mail,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=DisplayName,Value=Internet E-mail,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:312]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiProviderProxy,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SYMTDI\Parameters,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=SettingsPath2,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv\Parameters,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=SettingsPath2,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=ILocationChangeEventImpl,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=ILogEvent,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=ILocationEventImpl,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiSubscriberProxy,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\SNDSrvc,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=SymNeti 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=OEMState,Value=#1,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(Name=Version,Value=7.2.5.9,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:328]: Executing op: RegAddValue(,Value=ISymNetiSubscriberProxy,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={4CE466AE-6A3B-4422-8811-90B992AA6AD4},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={0C8903E0-E32F-4035-B798-50C0BBCA42B6},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=LogEvent Class,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv\Backup,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=IAlertEvent,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=SymNeti.AlertEvent.1,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=SymNeti.LocationChangeEvent.1,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value=LocationEvent Class,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:343]: Executing op: RegAddValue(,Value={99EEC57E-4532-4d00-98AB-43D7C8D07755},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.NetworkChangeEvent,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.LocationEvent.1,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=LogEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=LocationEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.LogEvent,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={0C8903E0-E32F-4035-B798-50C0BBCA42B6},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=AlertEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=AlertEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.NetworkChangeEvent.1,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=LogEvent Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.AlertEvent,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={6628157E-EBAB-4c1d-A3DB-468DB60F890D},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={4CE466AE-6A3B-4422-8811-90B992AA6AD4},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=ISymNetiProviderProxy,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:359]: Executing op: RegAddValue(,Value=SymNeti.LocationChangeEvent,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={99EEC57E-4532-4d00-98AB-43D7C8D07755},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=AlertEvent Class,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiProviderProxy.1,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={33CE799A-0E69-4f81-8F78-E3246771513B},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\InprocServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\SymNeti.dll,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SND,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=SymNeti.LogEvent.1,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SubscriberProxy.1,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={6628157E-EBAB-4c1d-A3DB-468DB60F890D},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=LocationEvent Class,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=SymNetDrv,Value=C:\WINDOWS\system32\,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=SRTSP,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=SymNeti.LocationEvent,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=INetworkChangeEventImpl,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value=C:\WINDOWS\system32\,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={33CE799A-0E69-4f81-8F78-E3246771513B},) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:375]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=TruScan Ondemand,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SYKNAPPSDEF,Value=C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\LiveUpdate,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=GEH,Value=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files\Common Files\Symantec Shared\MSL\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SPBBC,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=Symantec Shared Directory,Value=C:\Program Files\Common Files\Symantec Shared\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\downlevel_payload.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\downlevel_payload.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\downlevel_payload.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\downlevel_payload.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:390]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\downlevel_payload.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\downlevel_payload.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\downlevel_payload.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\downlevel_payload.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\downlevel_payload.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\downlevel_payload.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\downlevel_payload.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\downlevel_payload.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\downlevel_payload.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\downlevel_payload.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:406]: Executing op: RegAddValue(Name=InstallCacheFolderEX,Value=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=ProductVersion,Value=11.0.5002.333,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Language,Value=English,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Build,Value=#184549677,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=ProductFeaturesValidButNotAllowed,,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=smc_install_path,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=ProductCode,Value={2EFCC193-D915-4CCB-9201-31773A27BC06},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=TrayIconDefault,Value=#1,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Signature,Value=#x00,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=ISepContentService,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=GUID,,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=ProductMoniker,Value={678BF7F9-F8E9-468b-B890-F55E159CAA3C},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:421]: Executing op: RegAddValue(,Value=15,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (3C:08) [10:48:44:437]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegAddValue(,Value=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:453]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:453]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=SescLu.SepContentService,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=7,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:468]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:468]: Executing op: RegAddValue(,Value=6,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=31,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=SmcGui,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B89A123E3228AD04989794840B9B14A7,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:484]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFF5FB428728B774CB0E9EDFA7291356,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:500]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegAddValue(,Value=19,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:515]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1908545DC7015C4F9B24A3A22FDA1DE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6863B6A31DB198C4A9004B226A88E144,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C402F663CCF7F747950A8CB1BC65DF0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45F815C3124010547971DF191BC1F2F6,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:531]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SelectedSubject,Value=Security risk found in message "~U",) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=WarningSubject,Value=Security risk found in message "~U",) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SenderSubject,Value=Security risk found in message "~U",) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=DisplayName,Value=File System,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=Pages,Value=#7,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=IconFilename,,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=IconResourceID,Value=#0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=Description,,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=TaskName,Value=&File System,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:546]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (3C:08) [10:48:44:625]: Executing op: RegAddValue(Name=TypesSupported,Value=#31,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files\Common Files\Symantec Shared\;,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(Name=Version,Value=106.5.0.10,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,Value=SymSvcHost,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\downlevel_payload.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\downlevel_payload.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:640]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\downlevel_payload.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\downlevel_payload.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\downlevel_payload.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\downlevel_payload.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\downlevel_payload.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\downlevel_payload.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\downlevel_payload.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\downlevel_payload.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\downlevel_payload.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:656]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\downlevel_payload.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\downlevel_payload.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\downlevel_payload.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:671]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\downlevel_payload.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\downlevel_payload.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\downlevel_payload.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\downlevel_payload.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\downlevel_payload.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\downlevel_payload.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:687]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\downlevel_payload.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\downlevel_payload.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\downlevel_payload.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\downlevel_payload.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\downlevel_payload.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\downlevel_payload.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\downlevel_payload.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\downlevel_payload.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:703]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:718]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:718]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:781]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:781]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\downlevel_payload.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\downlevel_payload.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\downlevel_payload.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\downlevel_payload.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\downlevel_payload.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\downlevel_payload.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\downlevel_payload.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:828]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:843]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\downlevel_payload.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\downlevel_payload.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\downlevel_payload.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\downlevel_payload.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\downlevel_payload.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\downlevel_payload.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:859]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\downlevel_payload.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\downlevel_manifest.8.0.50727.89,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\downlevel_manifest.8.0.50727.94,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\downlevel_manifest.8.0.50727.93,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\downlevel_manifest.8.0.50727.95,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\downlevel_manifest.8.0.50727.96,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\downlevel_manifest.8.0.50727.97,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\downlevel_manifest.8.0.50727.98,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\downlevel_manifest.8.0.50727.99,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\downlevel_manifest.8.0.50727.100,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\downlevel_manifest.8.0.50727.101,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\downlevel_manifest.8.0.50727.103,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\downlevel_manifest.8.0.50727.762,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\downlevel_manifest.8.0.50727.104,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\downlevel_manifest.8.0.50727.193,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Version,Value=#0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=AuthentProviderPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=ProviderPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Name,Value=Symantec SNAC Network Provider,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Class,Value=#3,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=InvokeUsernameDialog,Value=#0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=InvokePasswordDialog,Value=#0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=MPPEEncryptionSupported,Value=#0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Group,Value=NetworkProvider,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:875]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\WINDOWS\system32\rastls.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Version,Value=1.2.5,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.5,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=MSL Log,Value=#0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=SAVIUDeploy,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=SAVIUAuth,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Count,Value=#100,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymProtect\RealTimeScan,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=LogInfectionText,Value=SYMANTEC TAMPER PROTECTION ALERT Target: ~Q Event Info: ~H ~J Action Taken: ~G Actor Process: ~M (PID ~K) Time: ~T,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=Disabled,Value=#0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=MessageText,Value=SYMANTEC TAMPER PROTECTION ALERT Target: ~Q Event Info: ~H ~J Action Taken: ~G Actor Process: ~M (PID ~K) Time: ~T,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=AlertProcess,Value=#1,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=AlertNamedObject,Value=#1,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=NotifyEventA,Value=#45,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:890]: Executing op: RegAddValue(Name=DefVersion,Value=#x,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymProtect,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=ServiceDLLName,Value=SymProtectStorage.dll,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=StorageInit,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=DisplayName,Value=Tamper Protection,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Type,Value=#-1073741760,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SPBBC,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=FallbackAction,Value=#0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=version,Value=3.1.0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Parameters,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=EP,Value=#0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Configuration,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\init.kc,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Instances\SPBBCDrv,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Altitude,Value=365100,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Flags,Value=#0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Instances,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=DefaultInstance,Value=SPBBCDrv,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SPBBC\ProcessStartupPriorityMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=RetryFrequency,Value=#200,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=RetryTimeout,Value=#300000,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Enabled,Value=#0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\WINDOWS\system32\Drivers\srtsp.sys,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\WINDOWS\system32\Drivers\srtspl.sys,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Version,Value=10.3.0.15,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\SymProtect,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=TaskName,Value=&Tamper Protection,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=DisplayName,Value=Tamper Protection,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=GUID,Value=#xe81f66047e875741a08aa1152b880817,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Type,Value=#540016704,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=Pages,Value=#2,) MSI (s) (3C:08) [10:48:44:906]: Executing op: RegAddValue(Name=IconFilename,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name=IconResourceID,Value=#202,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name=Description,Value=Tamper protection prevents attacks on product processes.,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,Value=Service,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(,,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegCreateKey() MSI (s) (3C:08) [10:48:44:921]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\SideBySide\PatchedComponents,,BinaryType=0,) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\\ATL80.dll[~]{9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\[~]{9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat[~]{9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest[~]{9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\[~]{9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\[~]{97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\[~]{97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\[~]{97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\[~]{97F80D56-177D-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\[~]{97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\[~]{97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:921]: Executing op: RegAddValue(Name={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\[~]{97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\[~]{97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\[~]{97F80E49-1711-DC99-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80D56-177D-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\[~]{9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\[~]{9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80E49-1711-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\[~]{9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\[~]{9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\[~]{9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\\8.0.50727.762.cat[~]{6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\\8.0.50727.762.policy[~]{6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66332652-9C28-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66332652-9C28-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66331866-A582-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66331866-A582-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{663318B7-A55E-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66331908-A53A-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66331908-A53A-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66331959-A516-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66331959-A516-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6969971F-336C-8E03-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6969971F-336C-8E03-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6968B076-33B6-8E04-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6966E324-344A-8E06-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6966E324-344A-8E06-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:937]: Executing op: RegAddValue(Name={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\[~]{6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest[~]{9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat[~]{9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\[~]{9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\\msvcr80.dll[~]{9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\\msvcm80.dll[~]{9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\\msvcp80.dll[~]{9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\[~]{9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\[~]{98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\[~]{98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\[~]{98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\[~]{98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\[~]{98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\[~]{98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\[~]{98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\[~]{98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\[~]{98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\[~]{9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\[~]{9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\[~]{9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\[~]{9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\[~]{9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={671DDE41-A620-9193-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\\8.0.50727.762.cat[~]{671DDE41-A620-9193-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\\8.0.50727.762.policy[~]{671DDE41-A620-9193-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671DDE41-A620-9193-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:953]: Executing op: RegAddValue(Name={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={671C201F-9C28-9195-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671C201F-9C28-9195-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\[~]{671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\\mfc80u.dll[~]{9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\\mfcm80.dll[~]{9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\\mfcm80u.dll[~]{9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\\mfc80.dll[~]{9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\[~]{9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat[~]{9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest[~]{9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\[~]{9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\[~]{9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\[~]{9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\[~]{9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\[~]{9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\[~]{9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\[~]{9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\[~]{9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\[~]{9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:968]: Executing op: RegAddValue(Name={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\[~]{9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\[~]{9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\[~]{9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\[~]{9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\[~]{9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\[~]{9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\\8.0.50727.762.cat[~]{6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\\8.0.50727.762.policy[~]{6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\[~]{6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80ENU.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80ESP.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80CHT.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80CHS.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80FRA.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80ITA.dll[~]{7831D131-CCF1-43EF-B01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\\mfc80DEU.dll[~]{7831D131- MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat[~]{7831D131-CCF1-43EF-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest[~]{7831D131-CCF1-43EF-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Manifests\[~]{7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\[~]{74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\[~]{74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:44:984]: Executing op: RegAddValue(Name={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\[~]{74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\[~]{74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\[~]{74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\[~]{74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\[~]{74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\[~]{74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\[~]{74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\[~]{7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\[~]{7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\[~]{7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\[~]{7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Manifests\[~]{7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\[~]{7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\\8.0.50727.762.cat[~]{D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\\8.0.50727.762.policy[~]{D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E}[~]C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:000]: Executing op: RegAddValue(Name={D2730412-42DD-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D2730412-42DD-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D272FF53-459B-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D272FF53-459B-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D272FFA4-4577-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D272FFF5-4553-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D2730046-452F-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D2730046-452F-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D2730097-450B-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D2730097-450B-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D27300E8-44E7-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D2730139-44C3-5884-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D2730139-44C3-5884-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: RegAddValue(Name={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},Value=C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\[~]{D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},) MSI (s) (3C:08) [10:48:45:046]: Executing op: ActionStart(Name=RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:48:45:234]: Executing op: CustomActionSchedule(Action=RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3393,Source=BinaryData,Target=unregBBDriver,CustomActionData=1) MSI (s) (3C:08) [10:48:45:421]: Executing op: ActionStart(Name=regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:48:45:625]: Executing op: CustomActionSchedule(Action=regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=regBBDriver,CustomActionData=0) MSI (s) (3C:0C) [10:48:45:656]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI224.tmp, Entrypoint: regBBDriver regBBDriver: called regBBDriver: driver will be demand start regBBDriver: CreateService(): the service already exists - error 1073 regBBDriver: StartType changed to 3 MSI (s) (3C:08) [10:48:46:984]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) regBBDriver: exiting MSI (s) (3C:08) [10:48:47:156]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,) MSI (s) (3C:70) [10:48:47:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI225.tmp, Entrypoint: SetLastStartTime MSI (s) (3C:08) [10:48:48:046]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: SetLastStartTime 1253897328 MSI (s) (3C:08) [10:48:48:656]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\) MSI (s) (3C:1C) [10:48:48:718]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI226.tmp, Entrypoint: SetFolderPermissions MSI (s) (3C:08) [10:48:49:671]: Executing op: ActionStart(Name=CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (3C:08) [10:48:49:671]: Executing op: CustomActionSchedule(Action=CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=CopyLuSchedule,) MSI (s) (3C:E8) [10:48:49:937]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI227.tmp, Entrypoint: CopyLuSchedule MSI (s) (3C:08) [10:48:50:765]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) SAVINST: CopyLuSchedule3 - Legacy LU Schedule PatternManager settings not found MSI (s) (3C:08) [10:48:50:765]: Executing op: CustomActionSchedule(Action=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=InstallLanguagePacks,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\, C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:E8) [10:48:50:796]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI228.tmp, Entrypoint: InstallLanguagePacks MSI (s) (3C:08) [10:48:51:187]: Executing op: ActionStart(Name=AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,,) SAVINST: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\, C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:48:51:187]: Executing op: CustomActionSchedule(Action=AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3073,Source=BinaryData,Target=AddNetworkProvider,) MSI (s) (3C:44) [10:48:51:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI229.tmp, Entrypoint: AddNetworkProvider MSI (s) (3C:08) [10:48:51:421]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) snacMainCA: Order\ProviderOrder modified successfully to SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon MSI (s) (3C:08) [10:48:51:437]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,) MSI (s) (3C:08) [10:48:51:437]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:48:51:437]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,) MSI (s) (3C:C0) [10:48:51:468]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22A.tmp, Entrypoint: _InstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (3C:08) [10:48:51:546]: Executing op: ActionStart(Name=SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSIASSERT - InstallRegInstApps: RegArchive.size() == 0: MSI (s) (3C:08) [10:48:51:546]: Executing op: CustomActionSchedule(Action=SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (3C:08) [10:48:51:546]: Executing op: ActionStart(Name=SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (3C:08) [10:48:51:625]: Executing op: CustomActionSchedule(Action=SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=SetRebootFlag,) MSI (s) (3C:04) [10:48:51:640]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22B.tmp, Entrypoint: SetRebootFlag MSI (s) (3C:08) [10:48:53:250]: Executing op: ActionStart(Name=UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) AgentMainCA: smc_install_time value written to registry, reboot required MSI (s) (3C:08) [10:48:53:406]: Executing op: CustomActionSchedule(Action=UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=UpdateProductVersion,CustomActionData=11.0.5002.333) MSI (s) (3C:E0) [10:48:53:453]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22C.tmp, Entrypoint: UpdateProductVersion MSI (s) (3C:08) [10:48:53:656]: Executing op: ActionStart(Name=WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Writing configuration,) AgentMainCA: UpdateProductVersion succeeded. MSI (s) (3C:08) [10:48:53:656]: Executing op: CustomActionSchedule(Action=WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=CreateFileSignature,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature) MSI (s) (3C:E8) [10:48:53:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22D.tmp, Entrypoint: CreateFileSignature AgentMainCA: CreateFileSignature: Enter AgentMainCA: CreateFileHash: enter AgentMainCA: Hash created successfully. MSI (s) (3C:08) [10:48:53:953]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) AgentMainCA: CreateFileSignature: Complete MSI (s) (3C:08) [10:48:53:953]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,LibID={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:53:968]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:53:968]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:031]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:031]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,LibID={2149B26D-55C9-4DC3-BD03-B982AAA1733A},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:046]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:046]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:093]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:093]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,LibID={1C68BD0A-0264-4D90-904E-69D63F9090FC},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:093]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:093]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:125]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:125]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:125]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:125]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:156]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:156]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:156]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:156]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:187]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:187]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:187]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:187]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:203]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:203]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:203]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:203]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:234]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:250]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:250]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:250]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:265]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:265]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:281]: QueryPathOfRegTypeLib returned 0 in local context. Path is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' MSI (s) (3C:08) [10:48:54:281]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:281]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:281]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:281]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:281]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:296]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:296]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:296]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:296]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:312]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:312]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:312]: QueryPathOfRegTypeLib returned 0 in local context. Path is 'C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' MSI (s) (3C:08) [10:48:54:312]: Note: 1: 1402 2: UNKNOWN\TypeLib\{7DBB70B5-8001-4616-B7BE-94DF8C945512}\100.0\0\win32 3: 2 MSI (s) (3C:08) [10:48:54:312]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:359]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:359]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:406]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:406]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:406]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:406]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:421]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:421]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:421]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:421]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:437]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:437]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,LibID={8E9CD170-B967-47E8-AB36-9B310732B481},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:437]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:437]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:453]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:453]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:453]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:453]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:468]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:468]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (3C:08) [10:48:54:468]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (3C:08) [10:48:54:468]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (3C:08) [10:48:54:484]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (3C:08) [10:48:54:484]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E,,) MSI (s) (3C:08) [10:48:54:484]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;0) MSI (s) (3C:08) [10:48:54:484]: Executing op: ActionStart(Name=RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E,Description=Registering products with SymEvent,) MSI (s) (3C:08) [10:48:54:484]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;0) MSI (s) (3C:A4) [10:48:54:500]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22E.tmp, Entrypoint: RegisterWithSymEvent MSI (s) (3C:08) [10:48:55:812]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (3C:08) [10:48:55:812]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 ) MSI (s) (3C:08) [10:48:55:812]: Executing op: ActionStart(Name=RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,Description=Updating registration with LiveUpdate,) MSI (s) (3C:08) [10:48:55:859]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=RegWithLiveUpdate,CustomActionData=Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 ) MSI (s) (3C:B8) [10:48:55:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI22F.tmp, Entrypoint: RegWithLiveUpdate LUCA: RegWithLiveUpdate LUCA(1157): CustomActionData=Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{C60DC234-65F9-4674-94AE-62158EFCA433}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: Registering product... LUCA(895): error=1 GetLastError=0 LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: Registering callback... LUCA: Callback registration succeeded. LUCA: SetProperty UIPRIV succeeded. LUCA: Registering group... LUCA(984): error=1 GetLastError=0 LUCA: Group creation succeeded. LUCA: Add to group... LUCA(999): error=1 GetLastError=0 LUCA: Group addition succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" CallbackCLSID="" CallbackFlags="0" Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: Add to group... LUCA(999): error=1 GetLastError=0 LUCA: Group addition succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Registering product... LUCA(895): error=1 GetLastError=0 LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC AntiVirus Client Win32" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Registering product... LUCA(895): error=1 GetLastError=0 LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. MSI (s) (3C:08) [10:48:57:406]: Executing op: ActionStart(Name=WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644,Description=Updating registration with LiveUpdate,) LUCA: RemoveLiveUpdateGroups MSI (s) (3C:08) [10:48:57:546]: Executing op: CustomActionSchedule(Action=WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=WriteLUProps,CustomActionData={C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 ) MSI (s) (3C:5C) [10:48:57:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI230.tmp, Entrypoint: WriteLUProps LUCA: WriteLUProps LUCA(1681): CustomActionData={C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 LUCA: Property already exists. LUCA: SetProperty succeeded. LUCA: SetProperty succeeded. MSI (s) (3C:08) [10:48:57:875]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) LUCA: SetProperty succeeded. MSI (s) (3C:08) [10:48:57:875]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (3C:08) [10:48:57:875]: Executing op: ServiceInstall(Name=SmcService,DisplayName=Symantec Management Client,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe",ServiceType=272,StartType=2,ErrorControl=1,LoadOrderGroup=NDIS,Dependencies=SENS[~][~],,,Password=**********,Description=Provides communication with the Symantec Endpoint Protection Manager. It also provides network threat protection and application and device control for the client.) MSI (s) (3C:08) [10:48:58:296]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~],,,Password=**********,Description=Event propagation and logging service) MSI (s) (3C:08) [10:48:58:796]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~],,,Password=**********,Description=Settings storage and management service) MSI (s) (3C:08) [10:48:59:218]: Executing op: ServiceInstall(Name=SNAC,DisplayName=Symantec Network Access Control,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE",ServiceType=16,StartType=4,ErrorControl=1,LoadOrderGroup=TDI,,,,Password=**********,Description=Checks that the computer complies with the defined security policy and communicates with the Symantec Enforcers to allow your computer to access the corporate network.) MSI (s) (3C:08) [10:48:59:625]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec Endpoint Protection,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe",ServiceType=16,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~]ccEvtMgr[~][~],,,Password=**********,Description=Provides virus-scanning for Symantec Endpoint Protection.) MSI (s) (3C:08) [10:48:59:625]: Executing op: ActionStart(Name=iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:48:59:625]: Executing op: CustomActionSchedule(Action=iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_BackupDrvReg@4,) MSI (s) (3C:7C) [10:48:59:671]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI231.tmp, Entrypoint: _BackupDrvReg@4 1: InstAPca.dll: Inside BackupDrvReg 1: InstAPca.dll: Successfully copied key System\CurrentControlSet\Services\SRTSPX->Software\Symantec\SRTSP\Backup\Services\SRTSPX 1: InstAPca.dll: Successfully copied key System\CurrentControlSet\Services\SRTSPL->Software\Symantec\SRTSP\Backup\Services\SRTSPL 1: InstAPca.dll: Successfully copied key System\CurrentControlSet\Services\SRTSP->Software\Symantec\SRTSP\Backup\Services\SRTSP 1: InstAPca.dll: Successfully copied key System\CurrentControlSet\Services\NAVEX15->Software\Symantec\SRTSP\Backup\Services\NAVEX15 MSI (s) (3C:08) [10:48:59:843]: Executing op: ActionStart(Name=irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Successfully copied key System\CurrentControlSet\Services\NAVENG->Software\Symantec\SRTSP\Backup\Services\NAVENG MSI (s) (3C:08) [10:48:59:843]: Executing op: CustomActionSchedule(Action=irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_RevertDrvReg@4,) MSI (s) (3C:08) [10:48:59:859]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:48:59:859]: Executing op: CustomActionSchedule(Action=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RegisterDrivers@4,) MSI (s) (3C:1C) [10:48:59:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI232.tmp, Entrypoint: _RegisterDrivers@4 1: InstAPca.dll: Inside RegisterDrivers() 1: InstAPca.dll: OS Info: ID:2, Maj:5, Min:1, Bld:2600, CSDVer:Service Pack 3 1: InstAPca.dll: CServiceControl::Initialize: Service:FltMgr ScmAccess:4 ServiceAccess:1 1: InstAPca.dll: Should use MiniFilter: Yes 1: InstAPca.dll: Using Defs: C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20090925.002. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: SRTSPX Service configured successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: SRTSPL Service configured successfully. 1: InstAPca.dll: AttachWhenLoaded value was already 1. Nothing to do. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: SRTSP Service configured successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: NAVEX15 Service configured successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: NAVENG Service configured successfully. 1: InstAPca.dll: Inside DisableAncientDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAP ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRT ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRTPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). MSI (s) (3C:08) [10:49:00:171]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) 1: InstAPca.dll: Leaving DisableAncientDrivers() MSI (s) (3C:08) [10:49:00:171]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1025,Source=BinaryData,Target=SetServiceRecovery,) MSI (s) (3C:5C) [10:49:00:203]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI233.tmp, Entrypoint: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SmcService ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SNAC ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: Symantec AntiVirus ... MSI (s) (3C:08) [10:49:01:796]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) ADMINMOVEFILES: Recovery options set successfully. MSI (s) (3C:08) [10:49:01:937]: Executing op: CustomActionSchedule(Action=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_SetccSetManagerRestartOnCrash@4,) MSI (s) (3C:60) [10:49:02:000]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI234.tmp, Entrypoint: _SetccSetManagerRestartOnCrash@4 MSI (s) (3C:08) [10:49:02:187]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:49:02:468]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp) MSI (s) (3C:08) [10:49:02:500]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:49:02:500]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp) MSI (s) (3C:64) [10:49:02:546]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI235.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp': 2009-09-25-10-49-03-125 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-49-03-125 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-49-03-125 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (3C:08) [10:49:03:156]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) 2009-09-25-10-49-03-125 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (3C:08) [10:49:03:156]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp) MSI (s) (3C:08) [10:49:03:171]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:49:03:171]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp) MSI (s) (3C:E4) [10:49:03:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI236.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp': 2009-09-25-10-49-03-734 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-49-03-734 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-49-03-734 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (3C:08) [10:49:03:750]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) 2009-09-25-10-49-03-734 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (3C:08) [10:49:03:750]: Executing op: CustomActionSchedule(Action=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_UpdateSCMForSvcHst@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp) MSI (s) (3C:BC) [10:49:03:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI237.tmp, Entrypoint: _UpdateSCMForSvcHst@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp': 2009-09-25-10-49-04-265 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-49-04-265 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-49-04-265 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-09-25-10-49-04-265 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2009-09-25-10-49-04-265 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-04-265 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" Updated service ccSetMgr with new image path. Updated service ccEvtMgr with new image path. Updated service ccSetMgr with new image path. Updated service ccSetMgr with new image path. MSI (s) (3C:08) [10:49:05:187]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Successfully Completed Conversion of 4 Image Paths. MSI (s) (3C:08) [10:49:05:281]: Executing op: CustomActionSchedule(Action=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_SetccEventManagerRestartOnCrash@4,) MSI (s) (3C:70) [10:49:05:328]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI238.tmp, Entrypoint: _SetccEventManagerRestartOnCrash@4 MSI (s) (3C:08) [10:49:05:484]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (3C:08) [10:49:05:781]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (3C:08) [10:49:05:796]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (3C:08) [10:49:05:812]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,) MSI (s) (3C:54) [10:49:05:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI239.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4 MSI (s) (3C:08) [10:49:06:593]: Executing op: ActionStart(Name=iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:49:06:593]: Executing op: CustomActionSchedule(Action=iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISBackupNISDrv@4,) MSI (s) (3C:00) [10:49:06:640]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23A.tmp, Entrypoint: _NISBackupNISDrv@4 MSI (s) (3C:08) [10:49:06:812]: Executing op: ActionStart(Name=irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) 1: SNDLOG 2: Redirins.dll: Inside NISBackupNISDrv MSI (s) (3C:08) [10:49:06:812]: Executing op: CustomActionSchedule(Action=irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISRevertNISDrv@4,) MSI (s) (3C:08) [10:49:06:812]: Executing op: ActionStart(Name=iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:49:06:812]: Executing op: CustomActionSchedule(Action=iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISInstallNISDRV@4,) MSI (s) (3C:E0) [10:49:06:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23B.tmp, Entrypoint: _NISInstallNISDRV@4 1: SNDLOG 2: Redirins.dll: Inside NISInstallNISDRV 1: SNDLOG 2: Redirins.dll: Wrote OSVersion info in SymTDI's parameters regkey. 1: SNDLOG 2: Redirins.dll: Inside RemoveSymTDIFromNetworkGroup 1: SNDLOG 2: Redirins.dll: This isn't Vista or better. Nothing to do. 1: SNDLOG 2: Redirins.dll: SymTDI already running 1: SNDLOG 2: Redirins.dll: Final result: 1: SNDLOG 2: Redirins.dll: Success 1: SNDLOG 2: Redirins.dll: LocalAndStartKernelService succeeded. 1: SNDLOG 2: Redirins.dll: Adding new tag to group order list. 1: SNDLOG 2: Redirins.dll: AddNewTagToGroupOrderList(4,0,8,PNP_TDI) MSI (s) (3C:08) [10:49:07:015]: Executing op: ActionStart(Name=OEMSetOff,,) 1: SNDLOG 2: Redirins.dll: Return Value is 0x00000000 MSI (s) (3C:08) [10:49:07:093]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (3C:10) [10:49:07:125]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23C.tmp, Entrypoint: OEMSetOff MSI (s) (3C:08) [10:49:07:296]: Executing op: ActionStart(Name=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:07:609]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSRegForLURB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:07:625]: Executing op: ActionStart(Name=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:08:062]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRegForLU,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:88) [10:49:08:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23D.tmp, Entrypoint: SyKnAppSRegForLU SyKnAppS : Begin SyKnAppSRegForLU SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : DllVersionFromMSI is 3000000030003 MSI (s) (3C:08) [10:49:08:703]: Executing op: ActionStart(Name=MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) SyKnAppS : Old dll version 3000000030003 MSI (s) (3C:08) [10:49:08:703]: Executing op: CustomActionSchedule(Action=MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=MsiUninstallNetport,) MSI (s) (3C:08) [10:49:08:718]: Executing op: ActionStart(Name=MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Configuring netport drivers,) MSI (s) (3C:08) [10:49:08:718]: Executing op: CustomActionSchedule(Action=MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=MsiInstallNetport,) MSI (s) (3C:78) [10:49:08:765]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23E.tmp, Entrypoint: MsiInstallNetport AgentMainCA: NetportInstall MSI (s) (3C:08) [10:49:09:046]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) AgentMainCA: Netport install succeeded! MSI (s) (3C:08) [10:49:09:156]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp) MSI (s) (3C:08) [10:49:09:171]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:49:09:484]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp) MSI (s) (3C:08) [10:49:09:500]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:49:09:500]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp) MSI (s) (3C:C4) [10:49:09:531]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23F.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp': 2009-09-25-10-49-09-875 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-49-09-875 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-49-09-875 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-09-25-10-49-09-875 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: Number of configurations =4: 2009-09-25-10-49-09-890 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-09-890 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-09-890 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-09-890 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (3C:08) [10:49:10:250]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (3C:08) [10:49:10:406]: Executing op: CustomActionSchedule(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,) MSI (s) (3C:08) [10:49:10:406]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:49:10:609]: Executing op: CustomActionSchedule(Action=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_StartEventLogService@4,) MSI (s) (3C:90) [10:49:10:656]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI240.tmp, Entrypoint: _StartEventLogService@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (3C:08) [10:49:10:843]: Executing op: ActionStart(Name=WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,Description=Installing NAC driver,) StartEventLogService: Skipping custom action MSI (s) (3C:08) [10:49:10:843]: Executing op: CustomActionSchedule(Action=WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3073,Source=BinaryData,Target=WGXInstallHelper,) MSI (s) (3C:40) [10:49:10:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI241.tmp, Entrypoint: WGXInstallHelper snacMainCA: WGXInstallHelper enter MSI (s) (3C:08) [10:49:11:234]: Executing op: ActionStart(Name=RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Restoring previous settings,) snacMainCA: Failed to remove WGX service deletion flag. MSI (s) (3C:08) [10:49:11:750]: Executing op: CustomActionSchedule(Action=RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=RestoreSAVSettings,) MSI (s) (3C:4C) [10:49:11:843]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI242.tmp, Entrypoint: RestoreSAVSettings SAVINST: SAV HKLM settings restored successfully MSI (s) (3C:08) [10:49:12:531]: Executing op: ActionStart(Name=RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Restoring log files,) SAVINST: SAV HKU settings restored successfully MSI (s) (3C:08) [10:49:13:296]: Executing op: CustomActionSchedule(Action=RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=RestoreLogFiles,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:74) [10:49:13:375]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI243.tmp, Entrypoint: RestoreLogFiles SAVINST: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ SAVINST: Copying C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09242009.Log to C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\09242009.Log SAVINST: Copying C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09252009.Log to C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\09252009.Log SAVINST: Copying C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\serialize.dat to C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\serialize.dat SAVINST: Log files restored successfully SAVINST: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2 SAVINST: Pattern: *.LOG SAVINST: Deleteing File: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09242009.Log SAVINST: Deleteing File: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2\09252009.Log MSI (s) (3C:08) [10:49:14:031]: Executing op: ActionStart(Name=FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: Removing folder C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\logs2 MSI (s) (3C:08) [10:49:14:031]: Executing op: CustomActionSchedule(Action=FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1025,Source=BinaryData,Target=FixUserScans,) MSI (s) (3C:90) [10:49:14:109]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI244.tmp, Entrypoint: FixUserScans SAVINST: Error openning Expanded. The key may not exist in this branch. SAVINST: SelectedScanType(1) successfully written to .DEFAULT\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\b04459df-84aa-43fe-9348-9112eb70eb9d SAVINST: Status(4) successfully written to .DEFAULT\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\b04459df-84aa-43fe-9348-9112eb70eb9d SAVINST: Default Scan Options does not appear to be a user scan, skipping SAVINST: TaskPadStartup does not appear to be a user scan, skipping SAVINST: No custom tasks found under S-1-5-19 SAVINST: No custom tasks found under S-1-5-19_Classes SAVINST: No custom tasks found under S-1-5-20 SAVINST: No custom tasks found under S-1-5-20_Classes SAVINST: Error openning Expanded. The key may not exist in this branch. SAVINST: SelectedScanType(1) successfully written to S-1-5-21-2392507517-1574503812-3694176676-1155\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\3d92c069-4695-400d-b484-bd8936950d07 SAVINST: Status(4) successfully written to S-1-5-21-2392507517-1574503812-3694176676-1155\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\3d92c069-4695-400d-b484-bd8936950d07 SAVINST: Default Scan Options does not appear to be a user scan, skipping SAVINST: TaskPadStartup does not appear to be a user scan, skipping SAVINST: No custom tasks found under S-1-5-21-2392507517-1574503812-3694176676-1155_Classes SAVINST: Error openning Expanded. The key may not exist in this branch. SAVINST: SelectedScanType(1) successfully written to S-1-5-18\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\b04459df-84aa-43fe-9348-9112eb70eb9d SAVINST: Status(4) successfully written to S-1-5-18\Software\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\b04459df-84aa-43fe-9348-9112eb70eb9d SAVINST: Default Scan Options does not appear to be a user scan, skipping MSI (s) (3C:08) [10:49:14:515]: Executing op: ActionStart(Name=RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Restoring saved Quarantine items,) SAVINST: TaskPadStartup does not appear to be a user scan, skipping MSI (s) (3C:08) [10:49:14:531]: Executing op: CustomActionSchedule(Action=RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=RestoreQuarantineItems,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\) MSI (s) (3C:E8) [10:49:14:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI245.tmp, Entrypoint: RestoreQuarantineItems SAVINST: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:08) [10:49:15:093]: Executing op: ActionStart(Name=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring SymEvent,) SAVINST: No files copied MSI (s) (3C:08) [10:49:15:812]: Executing op: CustomActionSchedule(Action=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SevInstUninstallWorkAround,) MSI (s) (3C:18) [10:49:15:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI246.tmp, Entrypoint: SevInstUninstallWorkAround MSI (s) (3C:08) [10:49:16:015]: Executing op: ActionStart(Name=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) SAVINST: Unable to delete 'DeleteFlag' value for SymEvent services key MSI (s) (3C:08) [10:49:16:015]: Executing op: CustomActionSchedule(Action=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrShutdown@4,) MSI (s) (3C:08) [10:49:16:031]: Executing op: ActionStart(Name=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (3C:08) [10:49:16:031]: Executing op: CustomActionSchedule(Action=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_CcSetMgrStart@4,) MSI (s) (3C:68) [10:49:16:093]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI247.tmp, Entrypoint: _CcSetMgrStart@4 2009-09-25-10-49-16-203 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-16-203 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - 2009-09-25-10-49-16-203 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-09-25-10-49-16-203 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CcSetMgrStart: ccSetMgr not active, checking SCM status 2009-09-25-10-49-16-203 : cc::GetServiceStatus(1027) : Able to query status for service ccSetMgr CcSetMgrStart: ccSetMgr not running 2009-09-25-10-49-16-203 : cc::StartServiceW(69) : Logging time before attempting to start service: ccSetMgr cc::StartServiceW: :Attempting to start service ccSetMgr 2009-09-25-10-49-16-968 : cc::CServiceControl::WaitForService(86) : Allocated 334 bytes 2009-09-25-10-49-16-968 : cc::CServiceControl::WaitForService(112) : Waiting for Symantec Settings Manager service to start. 2009-09-25-10-49-16-968 : cc::CServiceControl::WaitForService(129) : Service status is set to 2 2009-09-25-10-49-16-968 : cc::CServiceControl::WaitForService(152) : Sleeping for 1000 milliseconds. 2009-09-25-10-49-17-968 : cc::CServiceControl::WaitForService(182) : Service status before exit 4 2009-09-25-10-49-17-984 : cc::StartServiceW(118) : Logging time after attempting to start service: ccSetMgr CcSetMgrStart: CcSetMgrActivePoll: Successfully opened ccSetMgr Running mutex MSIASSERT - CcSetMgrActivePoll: ccSetMgr is not active (poll timed-out): CcSetMgrStart: MSI (s) (3C:08) [10:49:18:000]: Executing op: ActionStart(Name=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) CcSetMgrStart: ccSetMgr service start SUCCEEDED MSI (s) (3C:08) [10:49:18:000]: Executing op: CustomActionSchedule(Action=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_DeleteCcSetMgrStatusRegKey@4,) MSI (s) (3C:08) [10:49:18:015]: Executing op: ActionStart(Name=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (3C:08) [10:49:18:281]: Executing op: CustomActionSchedule(Action=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3329,Source=BinaryData,Target=_DefSystemInstallRollbackCA@4,) MSI (s) (3C:08) [10:49:18:296]: Executing op: ActionStart(Name=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (3C:08) [10:49:18:906]: Executing op: CustomActionSchedule(Action=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3073,Source=BinaryData,Target=_DefSystemInstallCA@4,) MSI (s) (3C:D4) [10:49:18:968]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI248.tmp, Entrypoint: _DefSystemInstallCA@4 2009-09-25-10-49-19-250 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-19-250 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-19-250 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:19:328]: Executing op: ActionStart(Name=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,) 2009-09-25-10-49-19-250 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:19:359]: Executing op: CustomActionSchedule(Action=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1281,Source=BinaryData,Target=_DefInstallRollbackCA@4,) MSI (s) (3C:08) [10:49:19:390]: Executing op: ActionStart(Name=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (3C:08) [10:49:19:796]: Executing op: CustomActionSchedule(Action=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1025,Source=BinaryData,Target=_DefInstallCA@4,) MSI (s) (3C:94) [10:49:19:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI249.tmp, Entrypoint: _DefInstallCA@4 2009-09-25-10-49-20-000 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-20-000 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-20-000 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:20:015]: Executing op: ActionStart(Name=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) 2009-09-25-10-49-20-000 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:20:015]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp) MSI (s) (3C:08) [10:49:20:031]: Executing op: ActionStart(Name=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:49:20:093]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp) MSI (s) (3C:08) [10:49:20:109]: Executing op: ActionStart(Name=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (3C:08) [10:49:20:296]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp) MSI (s) (3C:E4) [10:49:20:328]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24A.tmp, Entrypoint: _WriteCcServiceSettings@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp': 2009-09-25-10-49-20-750 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-09-25-10-49-20-750 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-09-25-10-49-20-750 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-09-25-10-49-20-765 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (3C:08) [10:49:20:765]: Executing op: ActionStart(Name=RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,,) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (3C:08) [10:49:20:765]: Executing op: CustomActionSchedule(Action=RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3585,Source=BinaryData,Target=RestartServices,) MSI (s) (3C:08) [10:49:20:765]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1]) MSI (s) (3C:08) [10:49:20:781]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=0,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (3C:08) [10:49:20:781]: Executing op: DatabaseCopy(DatabasePath=C:\WINDOWS\Installer\8cf46.msi,ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06},CabinetStreams=PCW_CAB_SEP;PCW_CAB_SEP,,) MSI (s) (3C:08) [10:49:20:781]: Note: 1: 1402 2: UNKNOWN\Products\391CCFE2519DBCC429101377A372CB60\InstallProperties 3: 2 MSI (s) (3C:08) [10:49:28:484]: Executing op: ProductRegister(UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4},VersionString=11.0.5002.333,HelpLink=http://www.symantec.com/enterprise/support,,InstallLocation=C:\Program Files\Symantec\Symantec Endpoint Protection\,InstallSource=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\,Publisher=Symantec Corporation,URLInfoAbout=http://www.symantec.com,URLUpdateInfo=http://www.symantec.com,,,,,,Contact=Technical Support,,,,EstimatedSize=462172,) MSI (s) (3C:08) [10:49:28:546]: Executing op: ProductCPDisplayInfoRegister() MSI (s) (3C:08) [10:49:28:546]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:49:28:687]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp) MSI (s) (3C:08) [10:49:28:687]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:49:28:734]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_ExecCcSettingsRemoveTable@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp) MSI (s) (3C:A8) [10:49:28:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24B.tmp, Entrypoint: _ExecCcSettingsRemoveTable@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 2009-09-25-10-49-28-890 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-49-28-906 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-28-906 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-28-906 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:28:937]: Executing op: ActionStart(Name=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) 2009-09-25-10-49-28-906 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSI (s) (3C:08) [10:49:28:968]: Executing op: CustomActionSchedule(Action=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp) MSI (s) (3C:08) [10:49:28:984]: Executing op: ActionStart(Name=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:49:29:156]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_DeleteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp) MSI (s) (3C:08) [10:49:29:171]: Executing op: ActionStart(Name=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:49:29:187]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp) MSI (s) (3C:0C) [10:49:29:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24C.tmp, Entrypoint: _WriteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 2009-09-25-10-49-29-484 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2009-09-25-10-49-29-500 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-29-500 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-29-500 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared" 2009-09-25-10-49-29-500 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 0 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccProductPlugin\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 1 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 2 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 3 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 4 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Filters: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 5 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 6 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 7 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccProductPlugin\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 8 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 9 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccSetMgr: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 10 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 11 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sAutoProtect\Options: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 12 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 13 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 14 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 15 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 16 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 17 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 18 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 19 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sBB\Private: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 20 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sShieldsSystem: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 21 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 22 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 23 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 24 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 25 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 26 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 27 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 28 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 29 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 30 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 31 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 32 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 33 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 34 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 35 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 36 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 37 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 38 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 39 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 40 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 41 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 42 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 43 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 44 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 45 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 46 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 47 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 48 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 49 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 50 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 51 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 52 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 53 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 54 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 55 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 56 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 57 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 58 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 59 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 60 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 61 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 62 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 63 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 64 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 65 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 66 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 67 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 68 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 69 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 70 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 71 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 72 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 73 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 74 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 75 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 76 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 77 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 78 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 79 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 80 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 81 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 82 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 83 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 84 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 85 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 86 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 87 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 88 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 89 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 90 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\Manifest: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 91 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 92 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 93 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSymProtect\UserSettings\AuthorizedMSIs: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 94 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 95 RegArchive.Size() == 96: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ConfidenceOnline\SesHlp: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSI (s) (3C:08) [10:49:29:890]: Executing op: ActionStart(Name=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: MSI (s) (3C:08) [10:49:29:937]: Executing op: CustomActionSchedule(Action=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_SetSettingsTxnRegKey@4,) MSI (s) (3C:AC) [10:49:29:968]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24D.tmp, Entrypoint: _SetSettingsTxnRegKey@4 MSI (s) (3C:08) [10:49:30:140]: Executing op: ActionStart(Name=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (3C:08) [10:49:30:265]: Executing op: CustomActionSchedule(Action=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_WriteChkAndFixSettingsData@4,) MSI (s) (3C:A4) [10:49:30:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24E.tmp, Entrypoint: _WriteChkAndFixSettingsData@4 MSIASSERT - WriteChkAndFixSettingsData: szCustomActionData == '': MSI (s) (3C:08) [10:49:30:375]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing product features,Template=Feature: [1]) MSIASSERT - WriteChkAndFixSettingsData: Unable to get custom action data: MSI (s) (3C:08) [10:49:30:375]: Executing op: FeaturePublish(Feature=SAVMain,,Absent=2,Component=c)aR%?a,R?Bm9gLre+cSgDYw$`UZe=V,(?j.j+Zd%JF--DXa(9cBcfT,V%$'k[awT8jUA?eP(_`]4oL_H?ZEl7o)!?9Od@KD3[xlnyDeR,KgA?S_r.EY]dDpiP4_$@&hbA$kfqTE9R2Ez,(Y=yd0h=I&xRR0Hh!vyCicHx1R@?o@NU0gA+~CEi!hrn$sB9hzc~q_?FnK=!RTCbkX49N}iZ_'HCLCHfb8U0}-E?u*sg)QX(Jz!HVUL5{y`AVOUspe]RzIL=.7sKFjk?v.GpcgOTz%W~~tSCc92=*o&hoKlFy,-W&E?A'+WA`?[A)'L{M2f2v0hI2=Y=KC6&IFX-lt$pf{+j`Dm?yt^?GqA}uJT,Y-O{QYH@bESZI_oxUMPq?jp9w8t@))vN,Hj7'1nA_t(F4V2=Nn34r%I'a!71!n&JylMA9p3uf`iCfK++pRT&YRw91y=vY.)b6EITk91{OI!@yrA_u,,bcQD&+5OJ`'E=`nN=FKfDiI'G~4T$x`F9dmy&Xqj^S(ThGOzi]AT==yJTFLZ-&4UPc9oS&*V@1uhj,1&{r=2h,IMYW`m?+s=9{'k3,D4NRWSkkQ&@HpDUBdj?G%+pX37%feC?=6oiS[*cDzedI6ZV,6.A{1wTt@h(*ejJQ=mK=y6912qGNYQ630zi^*&WorR9J[rNcbm%MbvH,M]NI8f9u(B&sfd,nU6BY9J.b}c9^7+Tk-cRX3dNDC-hVnb9P{qJd!C)o+(sD{k7S1I9xZ8m3_kV,Zk!e25P1F9?u!sPIR&^+FT+3jbIbZ&?^d!'&Q+Re4FSVW,`Ad)92n),z-U4Jt2(u6r?y6y@1y-zVQRRp1)goMu!(*@@6H'@'Ac4j5!afJ]mKjy@8N[6-?@^D@=A^L(gWC%AV6kr)WE.?aXtC11htIb=}4kA4t!mvMZ~iFll}Xt9`8iF$Dd%0YiQ_I$SSS,=43Q4{Z'Km,C25qQ4j5w8F8N49{i*8lD@BAE)_KB?hkwzKI-Ux9)H MSI (s) (3C:08) [10:49:30:375]: Executing op: FeaturePublish(Feature=EMailTools,Parent=SAVMain,Absent=2,) MSI (s) (3C:08) [10:49:30:390]: Executing op: FeaturePublish(Feature=OutlookSnapin,Parent=EMailTools,Absent=2,Component=1g`M2hrbx9ul}E5[egqr]LfDjT.q`AF+0NziEWKl) MSI (s) (3C:08) [10:49:30:390]: Executing op: FeaturePublish(Feature=Pop3Smtp,Parent=EMailTools,Absent=2,Component=CSaSI{_IK?GSz`,KM)EC}2iUqMRW(@N%(x.{xBi*Q)QmCAqn0@IvHaOtI]5R0887k'f,]890]2j@9[WqcuZK_BYNM=?xtIzWVM{BQGJq2JsID9wR%[2]haB6HgTw.m6gk@Zh)~({@f@x~i4!i3A=b=j7]lrOF!R4QlXZX~mbu9x!*.x%?eTR{*a)2!tZ(=@QVhb*=C)!Z5Hf`aA87A*0j@L-}tuOFT2cORLcD9_`1wjsvwx5j6P*&9e1m?T_eD)kk)SQFjM6wX!l1AQ-ccJ2l[K*9!0NBQn+d9}27k[DxxGug[SW^JR41ACUKXo}l$&?X0wiBfIPq9JwFxgDPde=57WAGJ-}-AJTB7Zr{~`WmsOwZpejg?Xc?&=fxC`ccxQ{VgI4.APx`KMs1O7&[8+La'V'@AXb}db)XE4ot4GQN-'{P=]=KrI0zRPYIKNWSUJ!2?t-.BrN39@0knOa`4,=H=TxTr'i0[0@f^=@cR+&+?QcSb**.KJpeCmZAc)U'=`j9ls87I=K6'?dTXM~C@Dn.CRY_3aCi[[@6T*?.?u1v^tIQb[Fm!1Wp)zqz9or2?^L$VfP) MSI (s) (3C:08) [10:49:30:390]: Executing op: FeaturePublish(Feature=PTPMain,,Absent=2,Component=k*WAfsyWa@D8Ct6o]-IR) MSI (s) (3C:08) [10:49:30:390]: Executing op: FeaturePublish(Feature=COHMain,Parent=PTPMain,Absent=2,Component=NaQfx[a@z?eR_*j~@*g!*9(@(Z'(c?wLI_)[a=G2y+lR)?r$994vqsW],aiF$gJL*Ji&s8y,6Wgtc4eN.C$rXB7{!=wOY3WbA5gV.k_{erZ899iLIC)S,MYaH^lDfxZ%ZAh!KO+!e5LzD[5c?1SSD@JDMmE.xTaEpEiOkN5yj@'w&5iyvi64+sH3128p4@CRGsEhmCTmV6pYbG8fv9f+puJIq'Ku&nncOfDUa8I-t-U3@tl=ZCxEZ15h_8Z(3stRu8R.={vD`6_C,A*sn7UYU*y5ZCU%q30$s@zyP?Zd*},P) MSI (s) (3C:08) [10:49:30:390]: Executing op: FeaturePublish(Feature=Core,,Absent=2,Component={CU4ocbtn@gpDxbPx$KAcfkuUBm_u88WcPj9B7UN~d)]hV$sL?cVz4o+*j{+stv8tIE~T?ex~[NP8pCOzhNCM,]Gz?ZFpQCZ(S=XMspQ!d,bf=1%&@406&6Q7y)eW8l7_eO9MkbIdFwUpR^pXI`Quoe8MkbIdFwU,i4sY(ibi(u8MkbIdFwU,i4sY(ibi(*9MkbIdFwU7y)eW8l7_e?9MkbIdFwUpR^pXI`Quou8MkbIdFwUpR^pXI`Quo*9MkbIdFwU53^pXAtQuou8MkbIdFwUj&^pX@{Quou8MkbIdFwUr$^pX.}Quou8MkbIdFwUv!^pXW}Quou8MkbIdFwU53^pXAtQuo*9MkbIdFwU^)^pX$zQuou8MkbIdFwUb(^pXMzQuou8MkbIdFwUv!^pXW}Quo*9MkbIdFwUn%^pXe{Quou8MkbIdFwUf'^pXrzQuou8MkbIdFwUr$^pX.}Quo*9MkbIdFwUn%^pXe{Quo*9MkbIdFwUj&^pX@{Quo*9MkbIdFwU8_IsYU6Oi(u8MkbIdFwUOy!sY(Vti(u8MkbIdFwUf'^pXrzQuo*9MkbIdFwUVOAsYKAXi(u8MkbIdFwUb(^pXMzQuo*9MkbIdFwU1-,sY3Oki(u8MkbIdFwU^)^pX$zQuo*9MkbIdFwUg6,sYGKki(u8MkbIdFwU8_IsYU6Oi(*9MkbIdFwUVOAsYKAXi(*9MkbIdFwU1-,sY3Oki(*9MkbIdFwUOy!sY(Vti(*9MkbIdFwUg6,sYGKki(*9MkbIdFwU6k}pHLH$SDe8MkbIdFwUQ%WsI,^p_U*9MkbIdFwU6k}pHLH$SD*9MkbIdFwUYN}pHD]$SD*9MkbIdFwU@@}pHZe$SD*9MkbIdFwU8A}pH2e$SD*9MkbIdFwU4B}pHhd$SD*9MkbIdFwU0C}pHCd$SD*9MkbIdFwU+D}pHuc$SD*9MkbIdFwU'E}pHPc$SD*9MkbIdFwU!F}pH'c$SD*9MkbIdFwU]vhsI MSI (s) (3C:08) [10:49:30:406]: Executing op: FeaturePublish(Feature=LANG1033,Parent=Core,Absent=2,Component=zS5W_W5~z?LGCwRZj=xx`JZXOtUZOA2iuw=eR(zy~eIymLh?O9O64Cz6v?wB~'o-Rl7Ui=.Zza1ngA))Gy&v4rFzS@queev!u![F9x^O^j1vr=X{k32L7Tfi`tl5nZ[y,@t$*UP.OGDATbWGoVIP1AyT`ifj8kP[zQ6V_7cwt?%AGrdEvF-jWY65noaW(@wB4mv43uopn-~m82Fql8`?Y[PS=Zf^NbJkR%-=z?Ecs`L5JrBb-^HD,7_-MAkX$vOrb.hFWy8YWJgyJ@hl4KiW4[i!A$X[vQM0o?GyjWtx(ZmHnFmJL'y'L95,,XzA&=Hn6{vSsgR^{=cyN*dl6%B*b^zui{oAS?kRIO&m1G%kl-E2kHJ'f9YzcOW8SYm($'7K%T$cD=^]uIaM.b$GIHewUm%~8?}l[J0aoju=ShC2KAc`W9B=_,BoDlX@X**pYIIdy@y[Hk`c57%o=d-Q0voSh8C_~%B'YXHNr.*`P4DkB?&X`pSMHB~[,n&,+S7DU=5RuyZNVV'!4H}@rhS.%=(&Zh).C@*kC9CHMKUYd@g`${LIOISuMZp8mP)@!?Ce4NIt(ln5Ms{%vd3]T9.`{YSLuRS]^jG+$tH.n8%o'8]a`TU_d)IE*eKVr=iP0WVqdF-P]5'A5v!PO=.o'}^MVaFM67`V@XxW`?12w+Rmf1oVrYH({0IID9~*G)M&z6GD}NW62y8xd@BO+za*+gO)acnK[{Xfq8j${0Zlal)GPn=u&w.Fv=QoUXgna,e8sZ*t(+Zx^@{Z+dNb^=fNHul*m*3yHA,_u8vs,oA]-zaJwP`CY@=R1+,SinrA9^Qin`_.!Az1]XEhw[Q2)qFJzog{b=vG[FtT?8MLv5tQuRJ!u9f&_WIr-e)@gxn2HTCmk?%)w6JRd_s1) MSI (s) (3C:08) [10:49:30:406]: Executing op: FeaturePublish(Feature=Rtvscan,Parent=SAVMain,Absent=2,Component=f}N))3XzT9RTe*UUNTmKXK2mr`-N?@Zi,FA*H97FWE'~Qe0P}=lT%&(Z^`e?) MSI (s) (3C:08) [10:49:30:406]: Executing op: FeaturePublish(Feature=SymProtectManifest,Parent=SAVMain,Absent=2,Component=jhO4+}0'`=[)AxI6^WqB?}Pu@Ik]*=Ig[6YaQQ?Z1&fRw)6VHA15Y1EgJ5dV) MSI (s) (3C:08) [10:49:30:406]: Executing op: FeaturePublish(Feature=NotesSnapin,Parent=EMailTools,Absent=3,Component={UjxrE1r{=+M$dJVjO7jl)bUjf1k1At9iI@0plyLa_!ix,29.?E2VGmx=BL1) MSI (s) (3C:08) [10:49:30:406]: Executing op: FeaturePublish(Feature=DCMain,Parent=PTPMain,Absent=3,Component=}iqC*yQY392fMi*n(L+J=w{2n*3xg8QZz{Vs(olN)-Qmf^21L9~I7TTYx8(HTMCyN(tmr9)pm.27C=AzTP?gnWeQ)@-VNojSf9JS0B-!.[gW'?ya{&h'BBgy) MSI (s) (3C:08) [10:49:30:421]: Executing op: FeaturePublish(Feature=ITPMain,,Absent=3,Component=@,n82rE-X98Y.,MM1B.F) MSI (s) (3C:08) [10:49:30:421]: Executing op: FeaturePublish(Feature=Firewall,Parent=ITPMain,Absent=3,Component=GT&baAW7R?p*iH&bb$1xoUwd)k$~!9V]oE*uZP{H&_VMIDu(W914ZM1_'l%yIJM@MdLLC9(GUc.8(HXR_~0Q(^~G2A+}XRhTGqQbnPlpJ3S=m?ClEG7j2]wy_,Aw]WacH?Y^6CVlOVfK~y4*s-'H&=9w6I)Dl)-PHp8?`.j*T9Y{jF`P`Z)H)B82d1nh9=0$X,f~,6LE&_F1{YuZ8@{Fj`L!EX_yuUo&j_r&t8BNjg1S,M-)) MSI (s) (3C:08) [10:49:30:421]: Executing op: ActionStart(Name=RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:49:30:421]: Executing op: CustomActionSchedule(Action=RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1281,Source=BinaryData,Target=unloadEventManagerDLLs,) MSI (s) (3C:08) [10:49:30:421]: Executing op: ActionStart(Name=loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (3C:08) [10:49:30:484]: Executing op: CustomActionSchedule(Action=loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=loadEventManagerDLLs,) MSI (s) (3C:8C) [10:49:30:500]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24F.tmp, Entrypoint: loadEventManagerDLLs loadEventManagerDLLs: called LoadEvtMgrDll: ccEvtMgr is not running SendReload: ccEvtMgr is not running loadEventManagerDLLs: FAILED to send reload event MSI (s) (3C:08) [10:49:30:640]: Executing op: ActionStart(Name=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Writing registry values,) loadEventManagerDLLs: exiting MSI (s) (3C:08) [10:49:30:750]: Executing op: CustomActionSchedule(Action=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=_WriteInstalledAppsKey@4,) MSI (s) (3C:1C) [10:49:30:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI250.tmp, Entrypoint: _WriteInstalledAppsKey@4 MSI (s) (3C:08) [10:49:30:968]: Executing op: ActionStart(Name=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:31:234]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSWritePathRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:31:265]: Executing op: ActionStart(Name=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:31:421]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSWritePath,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:C0) [10:49:31:484]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI251.tmp, Entrypoint: SyKnAppSWritePath MSI (s) (3C:08) [10:49:32:015]: Executing op: ActionStart(Name=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Begin SyKnAppSWritePath MSI (s) (3C:08) [10:49:32:046]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSIncRefCountRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:32:078]: Executing op: ActionStart(Name=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:32:468]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSIncRefCount,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:BC) [10:49:32:531]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI252.tmp, Entrypoint: SyKnAppSIncRefCount SyKnAppS : Begin SyKnAppSIncRefCount SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Creating C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Freezer. SyKnAppS : Creating C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\LiveUpdate. MSI (s) (3C:08) [10:49:33:093]: Executing op: ActionStart(Name=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Creating C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates. MSI (s) (3C:08) [10:49:33:125]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddRevisionRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:33:156]: Executing op: ActionStart(Name=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:33:515]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddRevision,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:44) [10:49:33:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI253.tmp, Entrypoint: SyKnAppSAddRevision SyKnAppS : Begin SyKnAppSAddRevision SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 MSI (s) (3C:08) [10:49:34:046]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 MSI (s) (3C:08) [10:49:34:078]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddDllSeqNumRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:34:109]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:34:375]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddDllSeqNum,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:B8) [10:49:34:421]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI254.tmp, Entrypoint: SyKnAppSAddDllSeqNum SyKnAppS : Begin SyKnAppSAddDllSeqNum SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : DllVersionFromMSI is 3000000030003 MSI (s) (3C:08) [10:49:34:937]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Old dll version 3000000030003 MSI (s) (3C:08) [10:49:34:937]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateFrozenDllRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:34:968]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:35:078]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateFrozenDll,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:C4) [10:49:35:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI255.tmp, Entrypoint: SyKnAppSUpdateFrozenDll SyKnAppS : Begin SyKnAppSUpdateFrozenDll SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : DllVersionFromMSI is 3000000030003 SyKnAppS : Old dll version 3000000030003 MSI (s) (3C:08) [10:49:35:812]: Executing op: ActionStart(Name=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Not overinstall, no need to update frozen dlls MSI (s) (3C:08) [10:49:36:046]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSEraserToCAVRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:36:078]: Executing op: ActionStart(Name=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:36:078]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSEraserToCAV,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:F8) [10:49:36:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI256.tmp, Entrypoint: SyKnAppSEraserToCAV SyKnAppS : Begin SyKnAppSEraserToCAV SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 MSI (s) (3C:08) [10:49:36:781]: Executing op: ActionStart(Name=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : CCSetting was present before installing SyKnAppS. Replacing Eraser to CAV. MSI (s) (3C:08) [10:49:36:796]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateLUDataRB,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:08) [10:49:36:812]: Executing op: ActionStart(Name=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (3C:08) [10:49:36:843]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateLUData,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:AC) [10:49:36:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI257.tmp, Entrypoint: SyKnAppSUpdateLUData SyKnAppS : Begin SyKnAppSUpdateLUData SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : DllVersionFromMSI is 3000000030003 MSI (s) (3C:08) [10:49:37:203]: Executing op: ActionStart(Name=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Old dll version 3000000030003 MSI (s) (3C:08) [10:49:37:218]: Executing op: CustomActionSchedule(Action=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRemoveFrozenOldDll,CustomActionData=1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017) MSI (s) (3C:EC) [10:49:37:250]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI258.tmp, Entrypoint: SyKnAppSRemoveFrozenOldDll SyKnAppS : Begin SyKnAppSRemoveFrozenOldDll SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : Got data from MSI. It is 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 SyKnAppS : DllVersionFromMSI is 3000000030003 SyKnAppS : Old dll version 3000000030003 MSI (s) (3C:08) [10:49:37:421]: Executing op: ActionStart(Name=UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating Submission Service configuration,) SyKnAppS : Not overinstall, no need to remove old frozen dlls MSI (s) (3C:08) [10:49:37:515]: Executing op: CustomActionSchedule(Action=UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=_UpdateDIS@4,) MSI (s) (3C:54) [10:49:37:562]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI259.tmp, Entrypoint: _UpdateDIS@4 MSI (s) (3C:08) [10:49:38:093]: Executing op: ActionStart(Name=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (3C:08) [10:49:38:218]: Executing op: CustomActionSchedule(Action=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiInstallDefsRB,CustomActionData=501) MSI (s) (3C:08) [10:49:38:234]: Executing op: ActionStart(Name=MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring virus definitions,) MSI (s) (3C:08) [10:49:38:515]: Executing op: CustomActionSchedule(Action=MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MsiMigrateRelease,) MSI (s) (3C:5C) [10:49:38:546]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25A.tmp, Entrypoint: MsiMigrateRelease MSI (s) (3C:08) [10:49:39:718]: Executing op: ActionStart(Name=MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,,) VDefHlpr: Releasing migrated definitions. MSI (s) (3C:08) [10:49:39:718]: Executing op: CustomActionSchedule(Action=MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3073,Source=BinaryData,Target=MsiMigrateIPSRelease,) MSI (s) (3C:C4) [10:49:39:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25B.tmp, Entrypoint: MsiMigrateIPSRelease FWMainCA: Releasing migrated definitions. MSI (s) (3C:08) [10:49:40:328]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,) FWMainCA: WARNING: Could not remove IPS definitions application ID MigrateTemp MSI (s) (3C:08) [10:49:40:328]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) MSI (s) (3C:08) [10:49:40:359]: Executing op: CleanupConfigData() MSI (s) (3C:08) [10:49:40:359]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\391CCFE2519DBCC429101377A372CB60\Patches 3: 2 MSI (s) (3C:08) [10:49:40:359]: Executing op: PatchRegister(PatchId={36150C13-B851-4581-8180-5B39CA34B6BC},NewState=2,OldState=1,TransformList=:SEP_target1ToSEP_upgrade;:#SEP_target1ToSEP_upgrade,Uninstallable=0,LUAEnabled=0,PatchType=2,,MoreInfoURL=http://www.symantec.com/enterprise/support) MSI (s) (3C:08) [10:49:40:375]: Executing op: SourceListPublish(PatchCode={36150C13-B851-4581-8180-5B39CA34B6BC},PatchPackageName=Patch.msp,DiskPromptTemplate=[1],,NumberOfDisks=1) MSI (s) (3C:08) [10:49:40:375]: Note: 1: 1402 2: UNKNOWN\Installer\Patches\31C05163158B18541808B593AC436BCB\SourceList 3: 2 MSI (s) (3C:08) [10:49:40:390]: Executing op: PatchSourceListRegisterLastUsed(PatchCode={36150C13-B851-4581-8180-5B39CA34B6BC},LastUsedSource=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\) MSI (s) (3C:08) [10:49:40:390]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (3C:08) [10:49:40:390]: Specifed source is already in a list. MSI (s) (3C:08) [10:49:40:390]: User policy value 'SearchOrder' is 'nmu' MSI (s) (3C:08) [10:49:40:390]: Machine policy value 'DisableBrowse' is 0 MSI (s) (3C:08) [10:49:40:390]: Machine policy value 'AllowLockdownBrowse' is 0 MSI (s) (3C:08) [10:49:40:390]: Adding new sources is allowed. MSI (s) (3C:08) [10:49:40:390]: Set LastUsedSource to: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\. MSI (s) (3C:08) [10:49:40:390]: Set LastUsedType to: n. MSI (s) (3C:08) [10:49:40:390]: Set LastUsedIndex to: 1. MSI (s) (3C:08) [10:49:40:390]: Executing op: PatchCache(PatchId={36150C13-B851-4581-8180-5B39CA34B6BC},PatchPath=C:\WINDOWS\Installer\67458.msp) MSI (s) (3C:08) [10:49:40:390]: Note: 1: 1402 2: UNKNOWN\Patches\31C05163158B18541808B593AC436BCB 3: 2 MSI (s) (3C:08) [10:49:40:406]: Note: 1: 2318 2: C:\WINDOWS\Installer\675fa.msp MSI (s) (3C:08) [10:49:40:406]: File will have security applied from OpCode. MSI (s) (3C:08) [10:49:40:750]: Executing op: PatchRegister(PatchId={2AB20B87-06E7-4227-8D76-FAA4803DAECF},NewState=2,OldState=2,TransformList=:SEP_target1ToSEP_upgrade;:#SEP_target1ToSEP_upgrade,Uninstallable=0,LUAEnabled=0,PatchType=2,,MoreInfoURL=http://www.symantec.com/enterprise/support) MSI (s) (3C:08) [10:49:40:765]: Executing op: PatchCache(PatchId={2AB20B87-06E7-4227-8D76-FAA4803DAECF},PatchPath=C:\WINDOWS\Installer\8cf47.msp) MSI (s) (3C:08) [10:49:40:765]: Patch {2AB20B87-06E7-4227-8D76-FAA4803DAECF} is already present in this context, so it will not be cached again. MSI (s) (3C:08) [10:49:40:765]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=0,Remove=0) MSI (s) (3C:08) [10:49:40:765]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=1,Remove=0) MSI (s) (3C:08) [10:49:40:781]: Executing op: ProductPublish(PackageKey={B904DC4E-092A-44C3-9609-3D4A0DADE2EE}) MSI (s) (3C:08) [10:49:40:812]: Executing op: UpgradeCodePublish(UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4}) MSI (s) (3C:08) [10:49:40:828]: Executing op: SourceListPublish(,,DiskPromptTemplate=[1],,NumberOfDisks=1) MSI (s) (3C:08) [10:49:40:828]: Note: 1: 1402 2: UNKNOWN\Installer\Products\391CCFE2519DBCC429101377A372CB60\SourceList 3: 2 MSI (s) (3C:08) [10:49:40:859]: Executing op: ProductPublishClient(,,) MSI (s) (3C:08) [10:49:40:859]: Executing op: SourceListRegisterLastUsed(SourceProduct={2EFCC193-D915-4CCB-9201-31773A27BC06},LastUsedSource=C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\) MSI (s) (3C:08) [10:49:40:859]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (3C:08) [10:49:40:859]: Specifed source is already in a list. MSI (s) (3C:08) [10:49:40:859]: User policy value 'SearchOrder' is 'nmu' MSI (s) (3C:08) [10:49:40:859]: Adding new sources is allowed. MSI (s) (3C:08) [10:49:40:859]: Set LastUsedSource to: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\. MSI (s) (3C:08) [10:49:40:859]: Set LastUsedType to: n. MSI (s) (3C:08) [10:49:40:859]: Set LastUsedIndex to: 1. MSI (s) (3C:08) [10:49:40:921]: Executing op: ActionStart(Name=iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:49:40:921]: Executing op: CustomActionSchedule(Action=iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (3C:38) [10:49:40:953]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25C.tmp, Entrypoint: _UnloadEMPlugin@4 1: InstAPca.dll: Inside UnloadEMPlugin() (in MSI) MSI (s) (3C:08) [10:49:42:625]: Executing op: ActionStart(Name=iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Failed (0x80004005) to Init on ISrtInstallHelper interface. MSI (s) (3C:08) [10:49:42:843]: Executing op: CustomActionSchedule(Action=iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_StopDrivers@4,) MSI (s) (3C:BC) [10:49:42:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25D.tmp, Entrypoint: _StopDrivers@4 1: InstAPca.dll: Inside StopDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: QueryServiceStatus::dwCurrentState: 4. 1: InstAPca.dll: QueryServiceStatus::dwCurrentState (after attempting to stop service): 1. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: QueryServiceStatus::dwCurrentState: 4. MSI (s) (3C:08) [10:49:43:359]: Executing op: ActionStart(Name=irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: QueryServiceStatus::dwCurrentState (after attempting to stop service): 1. MSI (s) (3C:08) [10:49:43:437]: Executing op: CustomActionSchedule(Action=irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UndoUpdateSettings@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (3C:08) [10:49:43:437]: Executing op: ActionStart(Name=iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:49:43:437]: Executing op: CustomActionSchedule(Action=iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_UpdateSettings@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (3C:60) [10:49:43:453]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25E.tmp, Entrypoint: _UpdateSettings@4 1: InstAPca.dll: Inside UpdateSettings() (in MSI) MSI (s) (3C:08) [10:49:43:781]: Executing op: ActionStart(Name=iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (3C:08) [10:49:43:781]: Executing op: CustomActionSchedule(Action=iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RestartDrivers@4,CustomActionData=SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 ) MSI (s) (3C:E4) [10:49:43:796]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25F.tmp, Entrypoint: _RestartDrivers@4 1: InstAPca.dll: Inside RestartDrivers() 1: InstAPca.dll: CustomActionData: SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:20 1: InstAPca.dll: QueryServiceStatus::dwCurrentState: 4. 1: InstAPca.dll: This service is now running (4). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:20 1: InstAPca.dll: QueryServiceStatus::dwCurrentState: 4. 1: InstAPca.dll: This service is now running (4). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 MSI (s) (3C:08) [10:49:49:015]: Executing op: ActionStart(Name=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: QueryService shows current state as 1. MSI (s) (3C:08) [10:49:49:015]: Executing op: CustomActionSchedule(Action=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_LoadEMPlugin@4,) MSI (s) (3C:80) [10:49:49:546]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI260.tmp, Entrypoint: _LoadEMPlugin@4 1: InstAPca.dll: Inside LoadEMPlugin() (in MSI) MSI (s) (3C:08) [10:49:50:562]: Executing op: ActionStart(Name=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) 1: InstAPca.dll: Failed (0x80004005) to Init on ISrtInstallHelper interface. MSI (s) (3C:08) [10:49:50:625]: Executing op: CustomActionSchedule(Action=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_UnDeleteCcSettingsDataFile@4,) MSI (s) (3C:08) [10:49:50:640]: Executing op: ActionStart(Name=DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (3C:08) [10:49:50:796]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=ClearRebootAndLU,) MSI (s) (3C:08) [10:49:50:796]: Executing op: ActionStart(Name=DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (3C:08) [10:49:50:843]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3585,Source=BinaryData,Target=DelayRebootAndLU,CustomActionData=2|1|1|ReallySuppress|1) MSI (s) (3C:08) [10:49:50:843]: Executing op: ActionStart(Name=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (3C:08) [10:49:50:953]: Executing op: CustomActionSchedule(Action=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=TickleRTVScan,) MSI (s) (3C:18) [10:49:51:421]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI261.tmp, Entrypoint: TickleRTVScan MSI (s) (3C:08) [10:49:53:500]: Executing op: ActionStart(Name=SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) MSI (s) (3C:08) [10:49:54:156]: Executing op: CustomActionSchedule(Action=SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SharedFileFixerUpper,CustomActionData=C:\Program Files\Common Files\) MSI (s) (3C:D4) [10:49:54:484]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI262.tmp, Entrypoint: SharedFileFixerUpper MSI (s) (3C:08) [10:49:55:484]: Executing op: ActionStart(Name=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,) SAVINST: CustomActionData=C:\Program Files\Common Files\ MSI (s) (3C:08) [10:49:55:531]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3329,Source=BinaryData,Target=MsiUnregisterWithEraser,) MSI (s) (3C:08) [10:49:55:562]: Executing op: ActionStart(Name=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,) MSI (s) (3C:08) [10:49:55:562]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3585,Source=BinaryData,Target=MsiRegisterWithEraser,) MSI (s) (3C:08) [10:49:55:593]: Executing op: ActionStart(Name=RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:49:55:593]: Executing op: CustomActionSchedule(Action=RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProductData,) MSI (s) (3C:08) [10:49:55:593]: Executing op: ActionStart(Name=RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:49:55:593]: Executing op: CustomActionSchedule(Action=RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProduct,) MSI (s) (3C:08) [10:49:55:609]: Executing op: ActionStart(Name=RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:49:55:609]: Executing op: CustomActionSchedule(Action=RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProduct,) MSI (s) (3C:98) [10:49:55:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI263.tmp, Entrypoint: RegisterLUProduct [COH] LiveUpdate Product: SEP PTS Engine Win32, Version: 6.1.0 registered! MSI (s) (3C:08) [10:50:08:921]: Executing op: ActionStart(Name=RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] LiveUpdate: Descriptive Property set! MSI (s) (3C:08) [10:50:08:921]: Executing op: CustomActionSchedule(Action=RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProductData,) MSI (s) (3C:08) [10:50:09:000]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI264.tmp, Entrypoint: RegisterLUProductData [COH] LiveUpdate Product: SEP PTS Content, Version: 6.1.0 registered! MSI (s) (3C:08) [10:50:10:531]: Executing op: ActionStart(Name=CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] LiveUpdate: Descriptive Property set! MSI (s) (3C:08) [10:50:10:531]: Executing op: CustomActionSchedule(Action=CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=DeleteLiveUpdateDataToken,) MSI (s) (3C:08) [10:50:10:531]: Executing op: ActionStart(Name=CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:50:10:531]: Executing op: CustomActionSchedule(Action=CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=DeleteLiveUpdateToken,) MSI (s) (3C:08) [10:50:10:531]: Executing op: ActionStart(Name=CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:50:10:531]: Executing op: CustomActionSchedule(Action=CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=CreateLiveUpdateToken,CustomActionData=C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\) MSI (s) (3C:5C) [10:50:10:609]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI265.tmp, Entrypoint: CreateLiveUpdateToken [COH] Key: HKLM\Software\Symantec\InstalledApps created! MSI (s) (3C:08) [10:50:10:750]: Executing op: ActionStart(Name=CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Value: COHDIR Data: C:\Program Files\Common Files\Symantec Shared\COH\ set! MSI (s) (3C:08) [10:50:10:781]: Executing op: CustomActionSchedule(Action=CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=CreateLiveUpdateDataToken,CustomActionData=C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\) MSI (s) (3C:F8) [10:50:10:906]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI266.tmp, Entrypoint: CreateLiveUpdateDataToken [COH] Key: HKLM\Software\Symantec\InstalledApps created! MSI (s) (3C:08) [10:50:11:015]: Executing op: ActionStart(Name=RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Value: COHDataDIR Data: C:\Documents and Settings\All Users\Application Data\Symantec\ set! MSI (s) (3C:08) [10:50:11:031]: Executing op: CustomActionSchedule(Action=RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=UnRegisterDriverFile,) MSI (s) (3C:08) [10:50:11:031]: Executing op: ActionStart(Name=RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (3C:08) [10:50:11:046]: Executing op: CustomActionSchedule(Action=RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterDriverFile,) MSI (s) (3C:F4) [10:50:11:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI267.tmp, Entrypoint: RegisterDriverFile [COH] Driver: .cat file is [C:\WINDOWS\system32\drivers\COH_Mon.cat] MSI (s) (3C:08) [10:50:12:640]: Executing op: ActionStart(Name=SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Driver: Successfully performed COH .cat file registration... MSI (s) (3C:08) [10:50:12:671]: Executing op: CustomActionSchedule(Action=SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetLUInfo,CustomActionData=C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\) MSI (s) (3C:64) [10:50:12:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI268.tmp, Entrypoint: SetLUInfo [COH] Key: HKLM\SOFTWARE\Symantec created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine created! [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Engine Win32] [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0] [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages] [COH] SetLUInfo: Successfully set registry value: Moniker to [{C13726A9-8DF7-4583-9B39-105B7EBD55E2}] [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components] [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001] [COH] Key: HKLM\SOFTWARE\Symantec created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData created! [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Content] [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0] [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages] [COH] SetLUInfo: Successfully set registry value: Moniker to [{EA960B33-2196-4d53-8AC4-D5043A5B6F9B}] [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components] MSI (s) (3C:08) [10:50:12:984]: Executing op: ActionStart(Name=SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001] MSI (s) (3C:08) [10:50:13:031]: Executing op: CustomActionSchedule(Action=SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetSequenceNumber,) MSI (s) (3C:68) [10:50:13:062]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI269.tmp, Entrypoint: SetSequenceNumber [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine with value [Sequence Number] is [80820001] [COH] LiveUpdate: COH Sequence Property [SEQ.COHUPDATE] set to [80820001]! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData with value [Sequence Number] is [80820001] MSI (s) (3C:08) [10:50:13:453]: Executing op: ActionStart(Name=icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) [COH] LiveUpdate: COH Sequence Property [SEQ.COHDATAUPDATE] set to [80820001]! MSI (s) (3C:08) [10:50:13:453]: Executing op: CustomActionSchedule(Action=icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3585,Source=BinaryData,Target=_NISDeleteNISDRVDependencyBackups@4,) MSI (s) (3C:08) [10:50:13:468]: Executing op: ActionStart(Name=icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:50:13:531]: Executing op: CustomActionSchedule(Action=icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3585,Source=BinaryData,Target=_UnMarkFilesFromDeletion@4,) MSI (s) (3C:08) [10:50:13:546]: Executing op: ActionStart(Name=iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (3C:08) [10:50:13:546]: Executing op: CustomActionSchedule(Action=iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISDeleteNISDRVDependencyBackups@4,) MSI (s) (3C:AC) [10:50:13:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26A.tmp, Entrypoint: _NISDeleteNISDRVDependencyBackups@4 MSI (s) (3C:08) [10:50:13:656]: Executing op: ActionStart(Name=icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) 1: SNDLOG 2: Redirins.dll: Delete Dependency backups MSI (s) (3C:08) [10:50:13:796]: Executing op: CustomActionSchedule(Action=icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3585,Source=BinaryData,Target=_DeleteBackupRegkey@4,) MSI (s) (3C:08) [10:50:13:812]: Executing op: ActionStart(Name=SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (3C:08) [10:50:13:859]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=SetInstallStateSuccess,) MSI (s) (3C:A0) [10:50:13:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26B.tmp, Entrypoint: SetInstallStateSuccess MSI (s) (3C:08) [10:50:14:515]: Executing op: ActionStart(Name=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (3C:08) [10:50:14:562]: Executing op: CustomActionSchedule(Action=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1537,Source=BinaryData,Target=_RemoveSettingsMigrationFiles@4,) MSI (s) (3C:08) [10:50:14:578]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:14:734]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=1089,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,) MSI (s) (3C:EC) [10:50:14:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26C.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4 MSI (s) (3C:08) [10:50:15:000]: Executing op: ActionStart(Name=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:15:000]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3330,Source=BinaryData,Target=/recover,) MSI (s) (3C:08) [10:50:15:000]: Executing op: ActionStart(Name=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:15:031]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3074,Source=BinaryData,Target=106.5.0.10,) MSI (s) (3C:08) [10:50:15:515]: Executing op: ActionStart(Name=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:15:515]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3586,Source=BinaryData,Target=/finalize,) MSI (s) (3C:08) [10:50:15:515]: Executing op: ActionStart(Name=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:15:640]: Executing op: CustomActionSchedule(Action=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_RemoveNoCcLU@4,) MSI (s) (3C:08) [10:50:15:656]: Executing op: ActionStart(Name=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:16:078]: Executing op: CustomActionSchedule(Action=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_StoreNoCcLU@4,) MSI (s) (3C:18) [10:50:16:125]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26E.tmp, Entrypoint: _StoreNoCcLU@4 MSI (s) (3C:08) [10:50:16:812]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (3C:08) [10:50:17:156]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3137,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,) MSI (s) (3C:88) [10:50:17:218]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26F.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4 MSI (s) (3C:08) [10:50:17:375]: Executing op: ActionStart(Name=SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644,Description=Configuring LiveUpdate,) MSI (s) (3C:08) [10:50:17:375]: Executing op: CustomActionSchedule(Action=SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=SetLiveUpdateSettings,) MSI (s) (3C:00) [10:50:17:406]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI270.tmp, Entrypoint: SetLiveUpdateSettings LUCA: SetLiveUpdateSettings: Enter. LUCA: SetLiveUpdateSettings: Trying CreateInstance... LUCA: Successfully configured LiveUpdate for Corporate mode operation. MSI (s) (3C:08) [10:50:17:609]: Executing op: ActionStart(Name=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Cleaning up temporary files,) LUCA: SetLiveUpdateSettings: Exit. MSI (s) (3C:08) [10:50:17:609]: Executing op: CustomActionSchedule(Action=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1537,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\) MSI (s) (3C:08) [10:50:17:609]: Executing op: ActionStart(Name=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Starting CCApp application,) MSI (s) (3C:08) [10:50:17:609]: Executing op: CustomActionSchedule(Action=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3137,Source=BinaryData,Target=LaunchasUser,CustomActionData=0,C:\Program Files\Common Files\Symantec Shared\ccApp.exe) MSI (s) (3C:00) [10:50:17:625]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI271.tmp, Entrypoint: LaunchasUser SAVTeleportCA: LaunchasUser: CustomActionData uErr 234. SAVTeleportCA: LaunchasUser: CustomActionData dwlen 114. SAVTeleportCA: LaunchasUser: Allocated custom action data + 100 = 214. SAVTeleportCA: LaunchasUser: convert 0 to 0 SAVTeleportCA: LaunchasUser: szCmdLine = C:\Program Files\Common Files\Symantec Shared\ccApp.exe SAVTeleportCA: LaunchAsUser: Point 0 SAVTeleportCA: LaunchAsUser: Point 1 SAVTeleportCA: LaunchAsUser: Point 2 SAVTeleportCA: LaunchAsUser: Point 3 SAVTeleportCA: LaunchAsUser: Point 4 SAVTeleportCA: LaunchAsUser: Point 5 SAVTeleportCA: LaunchasUser: hPrimaryToken: 0x00000490(1168) SAVTeleportCA: LaunchAsUser: Point 6 SAVTeleportCA: LaunchasUser: hPrimaryToken exists MSI (s) (3C:08) [10:50:17:781]: Executing op: ActionStart(Name=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) SAVTeleportCA: LaunchasUser: CreateProcessAsUser Success MSI (s) (3C:08) [10:50:17:781]: Executing op: CustomActionSchedule(Action=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_DeleteBackupRegkey@4,) MSI (s) (3C:08) [10:50:17:781]: Executing op: ActionStart(Name=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:50:17:796]: Executing op: CustomActionSchedule(Action=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (3C:08) [10:50:17:812]: Executing op: ActionStart(Name=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (3C:08) [10:50:17:906]: Executing op: CustomActionSchedule(Action=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_iDeleteBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (3C:10) [10:50:17:937]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI272.tmp, Entrypoint: _iDeleteBackupDatFiles@4 1: InstAPca.dll: Inside DeleteBackupDatFiles() (in MSI) 1: srtUnin.dll: Inside CInstallEvents::DeleteBackupDatFiles() 1: srtUnin.dll: Calling SRTSPVer:10.3.0.15 Installed SRTSPVer:10.3.0.15 Data:/Product:Symantec Endpoint Protection /Version:11.0.5002.333 1: srtUnin.dll: File already gone: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\srtspso.dat 1: srtUnin.dll: File already gone: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\srtspsp.dat 1: srtUnin.dll: File already gone: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\srtspse.dat 1: srtUnin.dll: File already gone: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\srtspske.dat MSI (s) (3C:08) [10:50:19:890]: Executing op: ActionStart(Name=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (3C:08) [10:50:19:906]: Executing op: CustomActionSchedule(Action=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_UnMarkFilesFromDeletion@4,) MSI (s) (3C:08) [10:50:19:921]: Executing op: ActionStart(Name=InstallFinalize,,) MSI (s) (3C:08) [10:50:19:921]: Executing op: CleanupTempFiles(TempFiles=C:\WINDOWS\Installer\67458.msp) MSI (s) (3C:08) [10:50:19:921]: Scheduling file 'C:\WINDOWS\Installer\67458.msp' for deletion during post-install cleanup (not post-reboot). MSI (s) (3C:08) [10:50:19:921]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=212963288) MSI (s) (3C:08) [10:50:19:953]: PROPERTY CHANGE: Adding ReplacedInUseFiles property. Its value is '1'. MSI (s) (3C:08) [10:50:20:078]: User policy value 'DisableRollback' is 0 MSI (s) (3C:08) [10:50:20:078]: Machine policy value 'DisableRollback' is 0 MSI (s) (3C:B8) [10:50:32:609]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI273.tmp, Entrypoint: DeleteNisProdKey SAVINST: DeleteNisProdKey:DeleteNisProdKey starting. SAVINST: DeleteNisProdKey:DeleteNisProdKey CCoInitialize. SAVINST: DeleteNisProdKey:Success in PutSettings(). MSI (s) (3C:50) [10:50:36:078]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI274.tmp, Entrypoint: _DeleteCcSetMgrStatusRegKey@4 MSIASSERT - DeleteValueDWORD: Could not open key. Error:2: MSI (s) (3C:AC) [10:50:36:625]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI275.tmp, Entrypoint: RestartServices snacMainCA: RestartServices enter MSI (s) (3C:AC) [10:50:36:765]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI276.tmp, Entrypoint: _UnDeleteCcSettingsDataFile@4 2009-09-25-10-50-36-859 : CInstalledApps::GetInstAppsDirectory() : "Common Client Data", "C:\Documents and Settings\All Users\Application Data\Symantec\Common Client" 2009-09-25-10-50-36-859 : CInstalledApps::GetCCDataDirectory() : "C:\Documents and Settings\All Users\Application Data\Symantec\Common Client" MSIASSERT - UnDeleteCcSettingsDataFile: CC settings data file does not exist!: MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile: Attempting to unmark C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\settings.dat for deletion: MSIASSERT - UnDeleteCcSettingsDataFile: CC settings backup file does not exist!: MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile: Attempting to unmark C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\settings.bak for deletion: MSI (s) (3C:A4) [10:50:36:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI277.tmp, Entrypoint: DelayRebootAndLU AgentMainCA: Pending op: FROM "\??\C:\WINDOWS\system32\WOEM_3_2awoem.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI52.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI53.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp" TO "" AgentMainCA: Pending op: FROM "" TO "" AgentMainCA: Pending op: FROM "" TO "" AgentMainCA: smc_install_time value written to registry, reboot required AgentMainCA: WriteDelayedLURegKeys succeeded. MSI (s) (3C:8C) [10:50:37:625]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI278.tmp, Entrypoint: MsiRegisterWithEraser COHMainCA: MsiRegisterWithEraser starting... COHMainCA: HandleEraserTech: ContentRegistered reg value set. COHMainCA: MsiRegisterWithEraser succeeded MSI (s) (3C:78) [10:50:38:578]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI279.tmp, Entrypoint: _NISDeleteNISDRVDependencyBackups@4 1: SNDLOG 2: Redirins.dll: Delete Dependency backups 1: SNDLOG 2: Redirins.dll: Failed to delete NetBT dependency backup. 1: SNDLOG 2: Redirins.dll: Failed to delete DHCP dependency backup. MSI (s) (3C:F8) [10:50:38:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27A.tmp, Entrypoint: _UnMarkFilesFromDeletion@4 1: SNDLOG 2: Redirins.dll: Inside UnMarkFilesFromDeletion() 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\WINDOWS\system32\WOEM_3_2awoem.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI52.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI53.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp 1: SNDLOG 2: Redirins.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp 1: SNDLOG 2: Redirins.dll: None of our files are marked for deletion. Not modifying the PendingFileRenameOperations registry value. MSI (s) (3C:44) [10:50:38:843]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27B.tmp, Entrypoint: _DeleteBackupRegkey@4 1: SNDLOG 2: Redirins.dll: Inside DeleteBackupRegkey 1: SNDLOG 2: Redirins.dll: Backup regkey no longer needed, deleting it: Software\Symantec\SymNetDrv\Backup MSI (s) (3C:FC) [10:50:38:921]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27C.tmp, Entrypoint: _RemoveSettingsMigrationFiles@4 MSI (s) (3C:AC) [10:50:39:125]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27E.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\ ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\ ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\ ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: Deleting File: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\ ADMINMOVEFILES: Folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\ MSI (s) (3C:E8) [10:50:39:421]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27F.tmp, Entrypoint: _DeleteBackupRegkey@4 1: InstAPca.dll: Inside DeleteBackupRegkey 1: InstAPca.dll: Backup regkey no longer needed, deleting it: Software\Symantec\SRTSP\Backup MSI (s) (3C:F4) [10:50:39:500]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI280.tmp, Entrypoint: _UnMarkFilesFromDeletion@4 1: InstAPca.dll: Inside UnMarkFilesFromDeletion() 1: InstAPca.dll: File marked for deletion: \??\C:\WINDOWS\system32\WOEM_3_2awoem.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI52.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI53.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp 1: InstAPca.dll: None of our files are marked for deletion. Not modifying the PendingFileRenameOperations registry value. MSI (s) (3C:08) [10:50:42:343]: Note: 1: 1321 2: C:\Config.Msi\67576.rbf MSI (s) (3C:08) [10:50:42:343]: Verifying accessibility of file: 67576.rbf MSI (s) (3C:08) [10:50:42:343]: Transforming table Error. MSI (s) (3C:08) [10:50:42:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:42:343]: Transforming table Error. MSI (s) (3C:08) [10:50:42:343]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:42:359]: Transforming table Error. MSI (s) (3C:08) [10:50:42:359]: Transforming table Error. MSI (s) (3C:08) [10:50:42:359]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\67576.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:44:390]: Note: 1: 1321 2: C:\Config.Msi\67589.rbf MSI (s) (3C:08) [10:50:44:390]: Verifying accessibility of file: 67589.rbf MSI (s) (3C:08) [10:50:44:390]: Transforming table Error. MSI (s) (3C:08) [10:50:44:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:390]: Transforming table Error. MSI (s) (3C:08) [10:50:44:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:406]: Transforming table Error. MSI (s) (3C:08) [10:50:44:421]: Transforming table Error. MSI (s) (3C:08) [10:50:44:421]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\67589.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:44:484]: Note: 1: 1321 2: C:\Config.Msi\6758d.rbf MSI (s) (3C:08) [10:50:44:484]: Verifying accessibility of file: 6758d.rbf MSI (s) (3C:08) [10:50:44:484]: Transforming table Error. MSI (s) (3C:08) [10:50:44:484]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:500]: Transforming table Error. MSI (s) (3C:08) [10:50:44:500]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:515]: Transforming table Error. MSI (s) (3C:08) [10:50:44:515]: Transforming table Error. MSI (s) (3C:08) [10:50:44:515]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\6758d.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:44:671]: Note: 1: 1321 2: C:\Config.Msi\6758f.rbf MSI (s) (3C:08) [10:50:44:671]: Verifying accessibility of file: 6758f.rbf MSI (s) (3C:08) [10:50:44:671]: Transforming table Error. MSI (s) (3C:08) [10:50:44:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:671]: Transforming table Error. MSI (s) (3C:08) [10:50:44:671]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:687]: Transforming table Error. MSI (s) (3C:08) [10:50:44:687]: Transforming table Error. MSI (s) (3C:08) [10:50:44:687]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\6758f.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:44:703]: Note: 1: 1321 2: C:\Config.Msi\67591.rbf MSI (s) (3C:08) [10:50:44:703]: Verifying accessibility of file: 67591.rbf MSI (s) (3C:08) [10:50:44:703]: Transforming table Error. MSI (s) (3C:08) [10:50:44:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:703]: Transforming table Error. MSI (s) (3C:08) [10:50:44:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:718]: Transforming table Error. MSI (s) (3C:08) [10:50:44:718]: Transforming table Error. MSI (s) (3C:08) [10:50:44:718]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\67591.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:44:921]: Note: 1: 1321 2: C:\Config.Msi\67597.rbf MSI (s) (3C:08) [10:50:44:921]: Verifying accessibility of file: 67597.rbf MSI (s) (3C:08) [10:50:44:921]: Transforming table Error. MSI (s) (3C:08) [10:50:44:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:921]: Transforming table Error. MSI (s) (3C:08) [10:50:44:921]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:44:937]: Transforming table Error. MSI (s) (3C:08) [10:50:44:937]: Transforming table Error. MSI (s) (3C:08) [10:50:44:937]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\67597.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:45:953]: Note: 1: 1321 2: C:\Config.Msi\675b5.rbf MSI (s) (3C:08) [10:50:45:953]: Verifying accessibility of file: 675b5.rbf MSI (s) (3C:08) [10:50:45:953]: Transforming table Error. MSI (s) (3C:08) [10:50:45:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:45:953]: Transforming table Error. MSI (s) (3C:08) [10:50:45:953]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:45:968]: Transforming table Error. MSI (s) (3C:08) [10:50:45:968]: Transforming table Error. MSI (s) (3C:08) [10:50:45:968]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\675b5.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:46:781]: Note: 1: 1321 2: C:\Config.Msi\675ca.rbf MSI (s) (3C:08) [10:50:46:781]: Verifying accessibility of file: 675ca.rbf MSI (s) (3C:08) [10:50:46:781]: Transforming table Error. MSI (s) (3C:08) [10:50:46:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:46:781]: Transforming table Error. MSI (s) (3C:08) [10:50:46:781]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:46:796]: Transforming table Error. MSI (s) (3C:08) [10:50:46:796]: Transforming table Error. MSI (s) (3C:08) [10:50:46:796]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\675ca.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:47:859]: Note: 1: 1321 2: C:\Config.Msi\675ef.rbf MSI (s) (3C:08) [10:50:47:859]: Verifying accessibility of file: 675ef.rbf MSI (s) (3C:08) [10:50:47:859]: Transforming table Error. MSI (s) (3C:08) [10:50:47:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:47:859]: Transforming table Error. MSI (s) (3C:08) [10:50:47:859]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:50:47:875]: Transforming table Error. MSI (s) (3C:08) [10:50:47:875]: Transforming table Error. MSI (s) (3C:08) [10:50:47:875]: Note: 1: 2262 2: Error 3: -2147287038 Info 1903.Scheduling reboot operation: Deleting file C:\Config.Msi\675ef.rbf. Must reboot to complete operation. MSI (s) (3C:08) [10:50:48:109]: No System Restore sequence number for this installation. MSI (s) (3C:08) [10:50:48:109]: Unlocking Server MSI (s) (3C:08) [10:50:48:203]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. MSI (s) (3C:08) [10:50:48:203]: Doing action: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:50:48: InstallFinalize. Return value 1. MSI (s) (3C:08) [10:50:48:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:265]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:48:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:281]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:48:281]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:281]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:281]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:50:48:296]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:296]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:9C) [10:50:48:343]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI282.tmp, Entrypoint: scheduleRebootForBB Action start 10:50:48: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. scheduleRebootForBB: called CheckRebootKey: Reboot value does not exist. scheduleRebootForBB: exiting MSI (s) (3C:08) [10:50:48:765]: Skipping action: repairSuccess.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (3C:08) [10:50:48:765]: Skipping action: uninstallSuccess.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (3C:08) [10:50:48:765]: Skipping action: SxsUninstallCA (condition is false) MSI (s) (3C:08) [10:50:48:765]: Doing action: DisableCancelButton_IF Action ended 10:50:48: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:08) [10:50:48:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:781]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:48:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:796]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:48:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:48:796]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:796]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:796]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:50:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:812]: Transforming table Binary. MSI (s) (3C:08) [10:50:48:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:30) [10:50:48:875]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI283.tmp, Entrypoint: DisableCancelButton Action start 10:50:48: DisableCancelButton_IF. SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (3C:08) [10:50:49:078]: Doing action: MsiFilterRebootMode Action ended 10:50:49: DisableCancelButton_IF. Return value 1. MSI (s) (3C:08) [10:50:49:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:49:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:093]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:093]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:49:093]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:093]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:093]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:50:49:109]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:109]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:109]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:5C) [10:50:49:140]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI284.tmp, Entrypoint: MsiFilterRebootMode Action start 10:50:49: MsiFilterRebootMode. SAVINST: MsiFilterRebootMode_RebootAtEndModeBefore=1 SAVINST: MsiFilterRebootMode: Detected MsiFilterRebootMode_RebootAtEndModeBefore set. Something else is requiring a reboot - cannot safely override RebootAtEnd mode - exiting. MSI (s) (3C:08) [10:50:49:218]: Doing action: LateRemoveExistingProducts Action ended 10:50:49: MsiFilterRebootMode. Return value 1. MSI (s) (3C:08) [10:50:49:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:218]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:49:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:234]: Transforming table CustomAction. MSI (s) (3C:08) [10:50:49:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:50:49:234]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:234]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:50:49:234]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:234]: Transforming table Binary. MSI (s) (3C:08) [10:50:49:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C4) [10:50:49:265]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI285.tmp, Entrypoint: LateRemoveExistingProducts MSI (s) (3C!CC) [10:50:49:328]: Doing action: RemoveExistingProducts Action start 10:50:49: LateRemoveExistingProducts. MSI (s) (3C!CC) [10:50:49:359]: Transforming table Upgrade. MSI (s) (3C!CC) [10:50:49:359]: Transforming table Upgrade. MSI (s) (3C!CC) [10:50:49:359]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C!CC) [10:50:49:375]: Transforming table Upgrade. MSI (s) (3C!CC) [10:50:49:375]: Transforming table Upgrade. MSI (s) (3C!CC) [10:50:49:375]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C!CC) [10:50:49:375]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:50:49:375]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:375]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:50:49:375]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Note: 1: 2262 2: Error 3: -2147287038 Action start 10:50:49: RemoveExistingProducts. MSI (s) (3C!CC) [10:50:49:390]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:50:49:390]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:50:49:390]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Transforming table Error. MSI (s) (3C!CC) [10:50:49:390]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:F4) [10:50:49:390]: Resetting cached policy values MSI (s) (3C:F4) [10:50:49:390]: Machine policy value 'Debug' is 0 MSI (s) (3C:F4) [10:50:49:390]: ******* RunEngine: ******* Product: {D689B418-235A-4290-A0A5-A75E490E0351} ******* Action: ******* CommandLine: ********** MSI (s) (3C:F4) [10:50:49:484]: End dialog not enabled MSI (s) (3C:F4) [10:50:49:484]: Original package ==> C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:F4) [10:50:49:484]: Package we're running from ==> C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:F4) [10:50:49:546]: APPCOMPAT: looking for appcompat database entry with ProductCode '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:F4) [10:50:49:546]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (3C:F4) [10:50:49:546]: MSCOREE not loaded loading copy from system32 MSI (s) (3C:F4) [10:50:49:687]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (3C:F4) [10:50:49:687]: Opening existing patch 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:F4) [10:50:49:687]: SequencePatches starts. Product code: {C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}, Product version: 11.0.4014.26, Upgrade code: {24BF7A02-B60A-494B-843A-793BBC77DED4}, Product language 1033 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2205 2: 3: MsiPatchSequence MSI (s) (3C:F4) [10:50:49:687]: SequencePatches returns success. MSI (s) (3C:F4) [10:50:49:687]: Final Patch Application Order: MSI (s) (3C:F4) [10:50:49:687]: {2AB20B87-06E7-4227-8D76-FAA4803DAECF} - MSI (s) (3C:F4) [10:50:49:687]: Machine policy value 'DisablePatch' is 0 MSI (s) (3C:F4) [10:50:49:687]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (3C:F4) [10:50:49:687]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (3C:F4) [10:50:49:687]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (3C:F4) [10:50:49:687]: Looking for patch transform: SEP_target1ToSEP_upgrade MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:687]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:703]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2205 2: 3: Patch MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2228 2: 3: Patch 4: CREATE TABLE `Patch` ( `File_` CHAR(72) NOT NULL, `Sequence` INTEGER NOT NULL, `PatchSize` LONG NOT NULL, `Attributes` INTEGER NOT NULL, `Header` OBJECT, `StreamRef_` CHAR(72) PRIMARY KEY `File_`, `Sequence` ) MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: 'PatchPackage' table is missing or empty. No pre-transform fixup necessary. MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: Applying regular transform to database. MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _MsiPatchAuthorTransformView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: The minimum 'Media.DiskId' value inserted by a patch transform is 100 MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: The maximum 'Media.DiskId' value inserted by a patch transform is 99 MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: The minimum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 10000 MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: The maximum 'File.Sequence' or 'Patch.Sequence' value inserted by a patch transform is 9999. MSI (s) (3C:F4) [10:50:49:718]: TRANSFORM: Applying special patch transform to database. MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Dialog 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ISCustomActionReference 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettings 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: ccService 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: AdminMoveFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymCopyFiles 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymRegLiveUpdate 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymTempDirs 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SxsMsmGenComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: MsiSFCBypass 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymCompressFolders 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: WinFWException 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: SymWriteLUProp 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: sevInstall 3: -2147287038 MSI (s) (3C:F4) [10:50:49:718]: Note: 1: 2262 2: FeatureComponent 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: _MsiPatchPatchTransformView 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Transforming table Media. MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Transforming table Media. MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Transforming table PatchPackage. MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: Transforming table PatchPackage. MSI (s) (3C:F4) [10:50:49:734]: TRANSFORM: Modifying 'File' and 'Patch' rows added by this patch transform to have appropriate 'Sequence' values. Offsetting values by 9518 MSI (s) (3C:F4) [10:50:49:734]: TRANSFORM: Modifying 'PatchPackage' table row added by this patch transform to use 'Media_' value 100. MSI (s) (3C:F4) [10:50:49:734]: TRANSFORM: Modifying 'Media' table row added by this patch transform to use 'DiskId' value 100 and 'Source' values MSPSRC2AB20B8706E742278D76FAA4803DAECF. MSI (s) (3C:F4) [10:50:49:734]: Transforming table MsiFileHash. MSI (s) (3C:F4) [10:50:49:734]: Transforming table MsiFileHash. MSI (s) (3C:F4) [10:50:49:734]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (3C:F4) [10:50:49:734]: APPCOMPAT: looking for appcompat database entry with ProductCode '{D689B418-235A-4290-A0A5-A75E490E0351}'. MSI (s) (3C:F4) [10:50:49:734]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (3C:F4) [10:50:49:734]: Transforms are not secure. MSI (s) (3C:F4) [10:50:49:734]: Transforming table Property. MSI (s) (3C:F4) [10:50:49:734]: Transforming table Property. MSI (s) (3C:F4) [10:50:49:734]: Command Line: UPGRADINGPRODUCTCODE={2EFCC193-D915-4CCB-9201-31773A27BC06} CLIENTUILEVEL=3 REMOVE=ALL MSI (s) (3C:F4) [10:50:49:734]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{B904DC4E-092A-44C3-9609-3D4A0DADE2EE}'. MSI (s) (3C:F4) [10:50:49:734]: Product Code passed to Engine.Initialize: '{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:F4) [10:50:49:734]: Product Code from property table before transforms: '{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:F4) [10:50:49:734]: Product Code from property table after transforms: '{D689B418-235A-4290-A0A5-A75E490E0351}' MSI (s) (3C:F4) [10:50:49:734]: Product registered: entering maintenance mode MSI (s) (3C:F4) [10:50:49:734]: MSI_LUA: Nested installation UAC elevation tracks that of parent (is not elevated) MSI (s) (3C:F4) [10:50:49:734]: Product {D689B418-235A-4290-A0A5-A75E490E0351} is admin assigned: LocalSystem owns the publish key. MSI (s) (3C:F4) [10:50:49:734]: Product {D689B418-235A-4290-A0A5-A75E490E0351} is managed. MSI (s) (3C:F4) [10:50:49:734]: MSI_LUA: Credential prompt functionality not available on this operating system MSI (s) (3C:F4) [10:50:49:734]: PROPERTY CHANGE: Adding ProductState property. Its value is '5'. MSI (s) (3C:F4) [10:50:49:734]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (3C:F4) [10:50:49:734]: Package name retrieved from configuration data: 'Symantec AntiVirus.msi' MSI (s) (3C:F4) [10:50:49:734]: Determined that existing product (either this product or the product being upgraded with a patch) is installed per-machine. MSI (s) (3C:F4) [10:50:49:734]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'. MSI (s) (3C:F4) [10:50:49:734]: Machine policy value 'DisableMsi' is 0 MSI (s) (3C:F4) [10:50:49:734]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:F4) [10:50:49:750]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (3C:F4) [10:50:49:750]: Product {D689B418-235A-4290-A0A5-A75E490E0351} is admin assigned: LocalSystem owns the publish key. MSI (s) (3C:F4) [10:50:49:750]: Product {D689B418-235A-4290-A0A5-A75E490E0351} is managed. MSI (s) (3C:F4) [10:50:49:750]: Running product '{D689B418-235A-4290-A0A5-A75E490E0351}' with elevated privileges: Product is assigned. MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding UPGRADINGPRODUCTCODE property. Its value is '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'. MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding REMOVE property. Its value is 'ALL'. MSI (s) (3C:F4) [10:50:49:750]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (3C:F4) [10:50:49:750]: MSIRESTARTMANAGERCONTROL property is ignored on this version of Windows. MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding MsiSystemRebootPending property. Its value is '1'. MSI (s) (3C:F4) [10:50:49:750]: TRANSFORMS property is now: MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '1033'. MSI (s) (3C:F4) [10:50:49:750]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Application Data MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Favorites MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\NetHood MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\My Documents MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\PrintHood MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Recent MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\SendTo MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Templates MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data MSI (s) (3C:F4) [10:50:49:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Local Settings\Application Data MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\My Documents\My Pictures MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs\Administrative Tools MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs\Startup MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu\Programs MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Start Menu MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\mluce_adm\Desktop MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Templates MSI (s) (3C:F4) [10:50:49:765]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts MSI (s) (3C:F4) [10:50:49:765]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (3C:F4) [10:50:49:765]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'ALSCO'. MSI (s) (3C:F4) [10:50:49:765]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'ALSCO'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding Installed property. Its value is '2009/02/26 18:11:30'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\WINDOWS\Installer\8cf46.msi'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\WINDOWS\Installer\8cf46.msi'. MSI (s) (3C:F4) [10:50:49:765]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (3C:F4) [10:50:49:765]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (3C:F4) [10:50:49:765]: EEUI - Disabling MsiEmbeddedUI in quiet mode MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding MSPSRC2AB20B8706E742278D76FAA4803DAECF property. Its value is 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding SEPMediaSrcPropName property. Its value is 'C:\WINDOWS\Installer\8cf47.msp'. MSI (s) (3C:F4) [10:50:49:765]: Machine policy value 'DisableRollback' is 0 MSI (s) (3C:F4) [10:50:49:765]: User policy value 'DisableRollback' is 0 MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (3C:F4) [10:50:49:765]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (3C:F4) [10:50:49:765]: Doing action: INSTALL Action start 10:50:49: INSTALL. MSI (s) (3C:F4) [10:50:49:781]: Running ExecuteSequence MSI (s) (3C:F4) [10:50:49:781]: Transforming table InstallExecuteSequence. MSI (s) (3C:F4) [10:50:49:781]: Transforming table InstallExecuteSequence. MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:F4) [10:50:49:781]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:781]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:50:49: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:F4) [10:50:49:781]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:49: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:781]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:49:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:796]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system\'. Action start 10:50:49: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:F4) [10:50:49:796]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:49: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:796]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:F4) [10:50:49:796]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:49: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:796]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:796]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\'. Action start 10:50:49: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:F4) [10:50:49:796]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:49: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:812]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C:F4) [10:50:49:812]: Doing action: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:50:49: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1' MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:812]: PROPERTY CHANGE: Adding CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:F4) [10:50:49:812]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:50:49: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C' MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:828]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\'. Action start 10:50:49: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:F4) [10:50:49:828]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:50:49: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:F4) [10:50:49:828]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:828]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:828]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219' MSI (s) (3C:F4) [10:50:49:828]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:828]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:828]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:828]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (3C:F4) [10:50:49:828]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:50:49: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979' MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:843]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (3C:F4) [10:50:49:843]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:50:49: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:843]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:843]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:843]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:843]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:859]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:859]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:859]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:859]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:875]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:875]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:875]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:875]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:875]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:890]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:890]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:890]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:890]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:890]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:890]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:906]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:906]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:906]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:921]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:921]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:921]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:50:49: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1' MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:921]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (3C:F4) [10:50:49:921]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action ended 10:50:49: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE' MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (3C:F4) [10:50:49:937]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action ended 10:50:49: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582' MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (3C:F4) [10:50:49:937]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:50:49: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386' MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:937]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:937]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C:F4) [10:50:49:937]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:50:49: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386' MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:953]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:50:49: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C:F4) [10:50:49:953]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:50:49: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:953]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:953]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:953]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:968]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:50:49: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\'. Action start 10:50:49: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:968]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:50:49: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E' MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:968]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:968]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (3C:F4) [10:50:49:968]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:50:49: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55' MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:984]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:49: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:F4) [10:50:49:984]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:50:49: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55' MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:49:984]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:49:984]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\'. Action start 10:50:49: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:F4) [10:50:49:984]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:50:49: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:F4) [10:50:49:984]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55' MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:49: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:F4) [10:50:50:000]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:50:50: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55' MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:50:50: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (3C:F4) [10:50:50:000]: Doing action: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:000]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:000]: PROPERTY CHANGE: Adding SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system32\'. Action start 10:50:50: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:F4) [10:50:50:000]: Doing action: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:015]: PROPERTY CHANGE: Adding CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:50: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:F4) [10:50:50:015]: Doing action: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:015]: PROPERTY CHANGE: Adding CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action start 10:50:50: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:F4) [10:50:50:015]: Doing action: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:031]: PROPERTY CHANGE: Adding ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\'. Action start 10:50:50: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:F4) [10:50:50:031]: Doing action: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:031]: PROPERTY CHANGE: Adding System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system\'. Action start 10:50:50: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (3C:F4) [10:50:50:031]: Doing action: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 Action ended 10:50:50: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729' MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:046]: PROPERTY CHANGE: Adding CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:50:50: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. MSI (s) (3C:F4) [10:50:50:046]: Doing action: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:50:50: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Return value 1. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5' MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:046]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:046]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:50) [10:50:50:109]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI286.tmp, Entrypoint: LocateSourceDir Action start 10:50:50: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SourceDir= MSI (s) (3C!10) [10:50:50:187]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\WINDOWS\Installer\'. AgentMainCA: OriginalDatabase=C:\WINDOWS\Installer\8cf46.msi MSI (s) (3C:F4) [10:50:50:187]: Skipping action: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:50:187]: Skipping action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (3C:F4) [10:50:50:187]: Doing action: AppSearch Action ended 10:50:50: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. Action start 10:50:50: AppSearch. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SAVSMIGFOLDER property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:50:187]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:F4) [10:50:50:187]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding ORPHANPACKAGECACHEDIR2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:50:187]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:187]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8BACKUP property. Its value is 'C:\WINDOWS\system32\rastls.dll'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding WZCSVC_INSTALLED property. Its value is 'Wireless Zero Configuration'. MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_CLASSES_ROOT\AppID\{A79DB36D-6218-48e6-9EC9-DCBA9A39BF0F} 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_CLASSES_ROOT\AppID\{A79DB36D-6218-48e6-9EC9-DCBA9A39BF0F} 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 MSI (s) (3C:F4) [10:50:50:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\OFFICE11\'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is '#0'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding SPAINSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\WINDOWS\explorer.exe'. MSI (s) (3C:F4) [10:50:50:203]: PROPERTY CHANGE: Adding IE6FOUND property. Its value is 'C:\WINDOWS\system32\shdocvw.dll'. MSI (s) (3C:F4) [10:50:50:218]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#0'. MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Norton AntiVirus Corporate Edition 3: 2 MSI (s) (3C:F4) [10:50:50:218]: PROPERTY CHANGE: Adding SAVMIGINSTDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:50:218]: PROPERTY CHANGE: Adding SHDOCVW property. Its value is 'C:\WINDOWS\system32\shdocvw.dll'. MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 MSI (s) (3C:F4) [10:50:50:218]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:50:50: AppSearch. Return value 1. MSI (s) (3C:F4) [10:50:50:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1' MSI (s) (3C:F4) [10:50:50:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:218]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:218]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F4) [10:50:50:296]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI287.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action start 10:50:50: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (3C!74) [10:50:50:406]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:50:406]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:50:50: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (3C:F4) [10:50:50:406]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:406]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:406]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF' MSI (s) (3C:F4) [10:50:50:406]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:406]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:406]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:406]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:18) [10:50:50:437]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI288.tmp, Entrypoint: _CheckServicesInstalled@4 Action start 10:50:50: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (3C!D0) [10:50:50:515]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '2'. MSI (s) (3C:F4) [10:50:50:515]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action ended 10:50:50: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (3C:F4) [10:50:50:515]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:515]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:515]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386' MSI (s) (3C:F4) [10:50:50:515]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:515]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:515]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:515]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:515]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:515]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C8) [10:50:50:546]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI289.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action start 10:50:50: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSI (s) (3C!04) [10:50:50:625]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:50:625]: Skipping action: MSIValidateTrial (condition is false) MSI (s) (3C:F4) [10:50:50:625]: Skipping action: iNoClientTypeDefined.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:F4) [10:50:50:625]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B9 Action ended 10:50:50: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (3C:F4) [10:50:50:625]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:625]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:625]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B9' MSI (s) (3C:F4) [10:50:50:625]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:625]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:625]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:625]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:625]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:625]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F0) [10:50:50:703]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28A.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action start 10:50:50: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B9. MSI (s) (3C:F4) [10:50:50:765]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:F4) [10:50:50:765]: Skipping action: LaunchConditions (condition is false) MSI (s) (3C:F4) [10:50:50:765]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:50: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B9. Return value 1. MSI (s) (3C:F4) [10:50:50:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:781]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:50:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:781]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:781]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:781]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:781]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:781]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:50:50:828]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28B.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 10:50:50: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:890]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!14) [10:50:50:906]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. 1: InstAPca.dll: ProductVersion=11.0.4202.75 MSI (s) (3C:F4) [10:50:50:906]: Skipping action: LockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:F4) [10:50:50:906]: Skipping action: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:F4) [10:50:50:906]: Skipping action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (3C:F4) [10:50:50:906]: Doing action: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:50:50: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:50:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:906]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5' MSI (s) (3C:F4) [10:50:50:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:906]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:906]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:50:50: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C:F4) [10:50:50:906]: Skipping action: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:50:906]: Doing action: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:50: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:F4) [10:50:50:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:921]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:50:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:921]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:50:921]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:50:921]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:921]: Transforming table Binary. MSI (s) (3C:F4) [10:50:50:921]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:AC) [10:50:50:984]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28C.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 10:50:50: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside AreComponentsInstalled() MSI (s) (3C!BC) [10:50:51:046]: PROPERTY CHANGE: Adding SND_INSTALLED property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Setting SND_INSTALLED=1 MSI (s) (3C:F4) [10:50:51:062]: Doing action: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:51: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:51:062]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:062]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:062]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:51:062]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:062]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:062]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:062]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:062]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:062]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:4C) [10:50:51:093]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28D.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 10:50:51: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside SetExtCustomActionData() 1: SNDLOG 2: Redirins.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: SNDLOG 2: Redirins.dll: ProductName=Symantec Endpoint Protection MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. MSI (s) (3C!E0) [10:50:51:171]: PROPERTY CHANGE: Adding ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.4202.75'. 1: SNDLOG 2: Redirins.dll: ProductVersion=11.0.4202.75 MSI (s) (3C:F4) [10:50:51:171]: Doing action: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:51: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:51:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:187]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:51:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:187]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:187]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:0C) [10:50:51:203]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28E.tmp, Entrypoint: _CheckForNewerSymnet@4 Action start 10:50:51: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside CheckForNewerSymnet() 1: SNDLOG 2: Redirins.dll: Installed SND is newer. Installed:7.2.5.9 This:7.2.3.302 MSI (s) (3C!80) [10:50:51:453]: PROPERTY CHANGE: Adding NEWERSYMNET property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Setting NEWERSYMNET=1 MSI (s) (3C:F4) [10:50:51:453]: Doing action: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:51: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:51:453]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:468]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:468]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:51:468]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:468]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:51:468]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:51:468]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:468]: Transforming table Binary. MSI (s) (3C:F4) [10:50:51:468]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:8C) [10:50:51:484]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28F.tmp, Entrypoint: _IsOldSNDSrvcRegistered@4 Action start 10:50:51: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside IsOldSNDSrvcRegistered() 1: SNDLOG 2: Redirins.dll: CServiceControl::Initialize: Service:SNDSrvc ScmAccess:0x80000000 ServiceAccess:0x80000000 1: SNDLOG 2: Redirins.dll: This service doesn't exist (GetLastError:1060). MSI (s) (3C:F4) [10:50:52:140]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (3C:F4) [10:50:52:140]: Doing action: FindRelatedProducts Action ended 10:50:52: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:52:140]: Skipping FindRelatedProducts action: not run in maintenance mode Action start 10:50:52: FindRelatedProducts. MSI (s) (3C:F4) [10:50:52:140]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:50:52: FindRelatedProducts. Return value 0. MSI (s) (3C:F4) [10:50:52:156]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:52:156]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:52:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:52:156]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' MSI (s) (3C:F4) [10:50:52:156]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:52:156]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:52:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:52:156]: Transforming table Binary. MSI (s) (3C:F4) [10:50:52:156]: Transforming table Binary. MSI (s) (3C:F4) [10:50:52:156]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:18) [10:50:52:187]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI290.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 Action start 10:50:52: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (3C:F4) [10:50:54:437]: Skipping action: SAV10MR6InstallPathFix (condition is false) MSI (s) (3C:F4) [10:50:54:437]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (3C:F4) [10:50:54:437]: Doing action: IsSourceDirAtRoot Action ended 10:50:54: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (3C:F4) [10:50:54:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:54:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:54:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:54:437]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'IsSourceDirAtRoot' MSI (s) (3C:F4) [10:50:54:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:54:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:54:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:54:437]: Transforming table Binary. MSI (s) (3C:F4) [10:50:54:437]: Transforming table Binary. MSI (s) (3C:F4) [10:50:54:437]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:50:55:078]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI291.tmp, Entrypoint: IsSourceDirAtRoot Action start 10:50:54: IsSourceDirAtRoot. ADMINMOVEFILES: SourceDir=C:\WINDOWS\Installer\ MSI (s) (3C:F4) [10:50:55:171]: Skipping action: DowngradeError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacySCFError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NIS2004Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NAV2003Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NAV2004Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NAV2008Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NORTON360Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: NSW2006Error (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: SSCOLDERROR (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: OldNISError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacyPersonalSPAError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacySPAError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacySEAError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacyCOHError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LegacyNCOError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: SAV10UninstallFixBlockSCS (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: Sav10UninstallFixBlock (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: CCPSearch (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: RMCCPSearch (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Doing action: ValidateProductID Action ended 10:50:55: IsSourceDirAtRoot. Return value 1. Action start 10:50:55: ValidateProductID. MSI (s) (3C:F4) [10:50:55:171]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Skipping action: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:55:171]: Doing action: CostInitialize Action ended 10:50:55: ValidateProductID. Return value 1. MSI (s) (3C:F4) [10:50:55:187]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 10:50:55: CostInitialize. MSI (s) (3C:F4) [10:50:55:203]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:55:203]: Transforming table Directory. MSI (s) (3C:F4) [10:50:55:203]: Transforming table Directory. MSI (s) (3C:F4) [10:50:55:203]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (3C:F4) [10:50:55:218]: Note: 1: 1325 2: Manifests MSI (s) (3C:F4) [10:50:55:218]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (3C:F4) [10:50:55:218]: Transforming table FeatureComponents. MSI (s) (3C:F4) [10:50:55:218]: Transforming table FeatureComponents. MSI (s) (3C:F4) [10:50:55:218]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (3C:F4) [10:50:55:218]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:F4) [10:50:55:218]: Transforming table MsiPatchHeaders. MSI (s) (3C:F4) [10:50:55:218]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038 MSI (s) (3C:F4) [10:50:55:218]: Transforming table MsiPatchHeaders. MSI (s) (3C:F4) [10:50:55:218]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (3C:F4) [10:50:55:218]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:55: CostInitialize. Return value 1. MSI (s) (3C:F4) [10:50:55:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:234]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:55:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:234]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:234]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C4) [10:50:55:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI292.tmp, Entrypoint: _AreDriversRunning@4 Action start 10:50:55: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 1. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 4. MSI (s) (3C!94) [10:50:55:343]: PROPERTY CHANGE: Adding irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. MSI (s) (3C!94) [10:50:55:343]: PROPERTY CHANGE: Adding urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. MSI (s) (3C!94) [10:50:55:343]: PROPERTY CHANGE: Adding iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 '. 1: InstAPca.dll: Setting RestartDrivers CustomActionData to SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 MSI (s) (3C:F4) [10:50:55:343]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:55: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:55:343]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:343]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:343]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:55:343]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:343]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:343]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:359]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:359]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:359]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F8) [10:50:55:375]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI293.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 10:50:55: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreComponentsInstalled() MSI (s) (3C!58) [10:50:55:437]: PROPERTY CHANGE: Adding SRTSP_INSTALLED property. Its value is '1'. 1: InstAPca.dll: Setting SRTSP_INSTALLED=1 MSI (s) (3C:F4) [10:50:55:437]: Doing action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:55: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:55:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:437]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:55:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:437]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:437]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:437]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:453]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:453]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:90) [10:50:55:468]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI294.tmp, Entrypoint: _CheckForNewerSRTSP@4 Action start 10:50:55: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (3C!9C) [10:50:55:531]: PROPERTY CHANGE: Adding NEWERSRTSP_INSTALLED property. Its value is '1'. 1: InstAPca.dll: Inside CheckForNewerSRTSP() 1: InstAPca.dll: Installed SRTSP is newer. Installed:10.3.0.15 This:10.2.10.2. Setting NEWERSRTSP_INSTALLED=1 MSI (s) (3C:F4) [10:50:55:531]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:50:55: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:55:531]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:531]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:531]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647' MSI (s) (3C:F4) [10:50:55:531]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:531]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:55:531]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:55:531]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:531]: Transforming table Binary. MSI (s) (3C:F4) [10:50:55:531]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:24) [10:50:55:562]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI295.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action start 10:50:55: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (3C!20) [10:50:56:046]: PROPERTY CHANGE: Adding CCSETMGR_INSTALLED property. Its value is '1'. MSI (s) (3C:F4) [10:50:56:046]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:50:56: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (3C:F4) [10:50:56:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:56:046]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' MSI (s) (3C:F4) [10:50:56:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:046]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:046]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:56:046]: Transforming table Binary. MSI (s) (3C:F4) [10:50:56:046]: Transforming table Binary. MSI (s) (3C:F4) [10:50:56:046]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:E0) [10:50:56:093]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI296.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action start 10:50:56: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (3C!88) [10:50:56:171]: PROPERTY CHANGE: Adding CCEVTMGR_INSTALLED property. Its value is '1'. MSI (s) (3C:F4) [10:50:56:171]: Doing action: FileCost Action ended 10:50:56: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:50:56: FileCost. MSI (s) (3C:F4) [10:50:56:203]: Transforming table Registry. MSI (s) (3C:F4) [10:50:56:203]: Transforming table Registry. MSI (s) (3C:F4) [10:50:56:203]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (3C:F4) [10:50:56:218]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:56:218]: Doing action: IsolateComponents Action ended 10:50:56: FileCost. Return value 1. Action start 10:50:56: IsolateComponents. MSI (s) (3C:F4) [10:50:56:218]: Skipping action: ResolveSource (condition is false) MSI (s) (3C:F4) [10:50:56:218]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:50:56: IsolateComponents. Return value 0. MSI (s) (3C:F4) [10:50:56:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:218]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:218]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:56:218]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C' MSI (s) (3C:F4) [10:50:56:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:234]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:56:234]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:56:234]: Transforming table Binary. MSI (s) (3C:F4) [10:50:56:234]: Transforming table Binary. MSI (s) (3C:F4) [10:50:56:234]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:6C) [10:50:56:406]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI297.tmp, Entrypoint: SetOSInfo MSI (s) (3C!10) [10:50:57:015]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '5'. MSI (s) (3C!10) [10:50:57:015]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '1'. MSI (s) (3C!10) [10:50:57:015]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action start 10:50:56: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:F4) [10:50:57:015]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:50:57: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:F4) [10:50:57:015]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:031]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90' MSI (s) (3C:F4) [10:50:57:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:031]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:031]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:031]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:031]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:031]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C8) [10:50:57:078]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI298.tmp, Entrypoint: CreateTempDirs Action start 10:50:57: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\ MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\'. MSI (s) (3C!70) [10:50:57:171]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\'. ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (s) (3C:F4) [10:50:57:171]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (3C:F4) [10:50:57:171]: Skipping action: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:57:171]: Doing action: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:50:57: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (3C:F4) [10:50:57:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:187]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1' MSI (s) (3C:F4) [10:50:57:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:187]: PROPERTY CHANGE: Adding regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'. Action start 10:50:57: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (3C:F4) [10:50:57:187]: Doing action: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:50:57: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:F4) [10:50:57:203]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:203]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:203]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1' MSI (s) (3C:F4) [10:50:57:203]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:203]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:203]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:203]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:EC) [10:50:57:296]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI299.tmp, Entrypoint: saveSPState Action start 10:50:57: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. saveSPState: called serviceIsRunning: OpenService FAILED with error 1060 MSI (s) (3C!E8) [10:50:57:375]: PROPERTY CHANGE: Adding spState property. Its value is '0'. MSI (s) (3C!E8) [10:50:57:375]: PROPERTY CHANGE: Adding restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'. saveSPState: SymProtect is off saveSPState: exiting MSI (s) (3C:F4) [10:50:57:375]: Doing action: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:50:57: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (3C:F4) [10:50:57:375]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:375]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:375]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:375]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1' MSI (s) (3C:F4) [10:50:57:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:390]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:390]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:390]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:7C) [10:50:57:421]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29A.tmp, Entrypoint: saveDrvSvcStartType Action start 10:50:57: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. saveDrvSvcStartType: called saveDrvSvcStartType: Current state of the driver =3 MSI (s) (3C!E8) [10:50:57:500]: PROPERTY CHANGE: Adding RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '3'. saveDrvSvcStartType: Converted value of startType=3 saveDrvSvcStartType: exit MSI (s) (3C:F4) [10:50:57:500]: Doing action: CostFinalize Action ended 10:50:57: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. Action start 10:50:57: CostFinalize. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding Manifests property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Modifying CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\'. Its new value: 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\WINDOWS\system32\Drivers'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Modifying SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its current value is 'C:\WINDOWS\system32\'. Its new value: 'C:\WINDOWS\system32'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\WINDOWS\system32\drivers'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS'. MSI (s) (3C:F4) [10:50:57:500]: PROPERTY CHANGE: Adding INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\WINDOWS\system32\'. Its new value: 'C:\WINDOWS\system32'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Help'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Modifying CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\'. Its new value: 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:515]: PROPERTY CHANGE: Adding INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\system32'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\MSL'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine'. MSI (s) (3C:F4) [10:50:57:531]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\WINDOWS\system32\Drivers'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:546]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\WINDOWS\system32\Drivers'. Its new value: 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SRTSP\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\MSL'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\MSL\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Modifying SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:562]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Modifying SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\'. MSI (s) (3C:F4) [10:50:57:578]: PROPERTY CHANGE: Adding LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding Static.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\WINDOWS\system32\drivers'. Its new value: 'C:\WINDOWS\system32\drivers\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\COH'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its current value is 'C:\WINDOWS\system32'. Its new value: 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its current value is 'C:\WINDOWS\system32\Drivers'. Its new value: 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Help'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Help\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\WINDOWS\system32'. Its new value: 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\WINDOWS\system32\drivers\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its current value is 'C:\WINDOWS\system32'. Its new value: 'C:\WINDOWS\system32\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\WINDOWS\system32\Drivers\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SepMenuDir property. Its current value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection'. Its new value: 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying Manifests property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files\Symantec\SPA\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files\Symantec\SPA\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files\Symantec\SPA\Download\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files\Symantec\SEA\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files\Symantec\SEA\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files\Symantec\SEA\Download\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec Client Security\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding LU_TEMP property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding CONTENT_CACHE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Modifying SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:F4) [10:50:57:593]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Modifying SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Modifying SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its current value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS'. Its new value: 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP2 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\'. MSI (s) (3C:F4) [10:50:57:609]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'. MSI (s) (3C:F4) [10:50:57:609]: Target path resolution complete. Dumping Directory table... MSI (s) (3C:F4) [10:50:57:609]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SourceDir , Object: C:\WINDOWS\Installer\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\WINDOWS\system\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SRTSP\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\MSL\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (3C:F4) [10:50:57:609]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\WINDOWS\system32\drivers\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files\Common Files\Symantec Shared\Help\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: USERPROFILE , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Templates\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SystemFolder , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\WINDOWS\system32\drivers\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\system32\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\WINDOWS\system32\Drivers\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: System64Folder , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: System16Folder , Object: C:\WINDOWS\system\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SendToFolder , Object: C:\Documents and Settings\mluce_adm\SendTo\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SepMenuDir , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramFiles64Folder , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PersonalFolder , Object: C:\Documents and Settings\mluce_adm\My Documents\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: MyPicturesFolder , Object: C:\Documents and Settings\mluce_adm\My Documents\My Pictures\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LocalAppDataFolder , Object: C:\Documents and Settings\mluce_adm\Local Settings\Application Data\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: FontsFolder , Object: C:\WINDOWS\Fonts\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: FavoritesFolder , Object: C:\Documents and Settings\mluce_adm\Favorites\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Desktop\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SymantecShared , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Manifests , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFiles64Folder , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPA , Object: C:\Program Files\Symantec\SPA\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES_SPA , Object: C:\Program Files\Symantec\SPA\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files\Symantec\SPA\Download\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SEA , Object: C:\Program Files\Symantec\SEA\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES_SEA , Object: C:\Program Files\Symantec\SEA\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files\Symantec\SEA\Download\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec Client Security\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: LU_TEMP , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CONTENT_CACHE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CMCDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:F4) [10:50:57:625]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTEC , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: LOGS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: CACHED_INSTALLS , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: AppDataFolder , Object: C:\Documents and Settings\mluce_adm\Application Data\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: TempFolder , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTECTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: DRIVERSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: REDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SRTSPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: COMMONTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMSHARETEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SPBBCTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: MANIFESTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SAVSUBTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: GLOBALTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: COH32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SEPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: RESTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: HELPTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: CMCDIRTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINDOWSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP9 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP8 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP7 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP6 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP5 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP4 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP3 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP2 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP16 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP15 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP14 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP13 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP12 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP11 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP10 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSXSTEMP1 , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: WINSYS32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: SYSTEM32TEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: ANSITEMP , Object: C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\ MSI (s) (3C:F4) [10:50:57:640]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {B4D78015-E14D-451E-965B-77C5A8A14160} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {12E7A1F6-3149-42FC-BA97-4B8CBE41686F} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {EDFFE326-1C55-441F-967D-6B681D4BEB4A} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {FD47FE17-A919-4692-94A9-79EA689D5F71} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {D90C15C4-3DE1-4DCA-B394-025C232F152D} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {124E3D57-DDE2-4CA5-9985-657877CF7978} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {0C204066-4722-4748-BAFC-AEC23EAE6D40} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {9FFE1881-DA53-40E3-8668-0B9CC3C0B360} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {FF54F301-F2CB-4260-B1D4-5A73F9184358} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {4C6195CE-99B4-4998-835A-01830650B191} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {35CF8BA3-4686-45E5-A9C7-F1A73E893E74} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {036AFCCA-3513-40C2-9CE6-86A24699AEA9} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {D4568E16-9365-4792-9609-136881CA7237} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {744E0C4C-C734-4CDA-883F-0373C8060EEE} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {E40BEDDC-6A09-4487-9FFC-FE14777C9ECD} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {1938E77A-3395-461C-9103-889E5E9D2A00} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {7E78EA12-E007-488A-A8BD-6988967DC4A1} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {26D79A28-8F45-408D-918C-0151DFEA6C77} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {6D6C6442-73A2-4315-BDCB-3F5185A9754C} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {8EE4E770-9A0D-4854-B389-9A2681D74247} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {07831D59-2E8D-4580-AAB5-7AAFD9BC8360} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {CDE09CA2-FD4C-4392-9A52-B093AD431112} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {C9F25A77-B6D7-4925-BBB5-C60AF86270CD} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {E7D9E56A-B51D-4779-8678-D8B79883BB16} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {7148CDBD-C751-42A8-80C9-C8FD530FDED7} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {F1771D92-3FD3-4A21-8692-1AEB2E521366} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {9409D70F-F29A-4BF3-B500-6BC81A605D02} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {851C10C9-651E-4A89-A849-0E72174755B2} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {40C0DB13-2FE7-40B6-A213-587EB9A128A7} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {A9B515DC-6809-4A57-9619-42BA8FCE9ECA} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {DAF408A9-3B5D-4E47-9878-29C0E2912CA0} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {A65AE0DD-FA82-4727-AD33-232CF8AA61C9} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {349A47B3-5AAF-4C48-A9DF-CCF1318F355F} since another client exists MSI (s) (3C:F4) [10:50:57:640]: Disallowing uninstallation of component: {8313338A-1F0D-46D0-837F-882A202CE612} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {D684A0AD-F6CE-42C6-B1C8-04FDF208C353} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {BE6D9F18-DE6A-4025-9996-2D5482DB0DF7} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {8B596521-3FF3-47FE-A58E-4DE2141D3E86} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {0ABF6425-272D-4795-9BD8-F2428110EC95} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A8A3C71F-156A-4683-83A7-A2D2DE7E8406} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {8D210C61-5E48-47D3-B012-DCBC124ACBE2} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {96753CC7-DAE2-4370-A4BB-04FEC59B20B2} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {E5ACAF08-F726-426D-9751-DE313C70D7A4} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {F68F2512-53FE-405F-9FF7-7BD82DB27A85} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {CAF2036F-FF27-4D22-A871-EC4A79331D8C} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {83066CB3-2337-43AA-8B87-C418437E7A7E} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {E817477E-517A-4119-B283-1C8EB9585AB8} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A7F99558-15B0-4039-BAB4-F4EC548729E3} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {447BD9F7-E112-4156-AB05-CBE301821FB2} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {61BCB291-ED5F-478E-BF77-06001CDEBF6F} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {EC67890C-ECFC-4891-B03B-49749408F5E8} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {BA55EB0D-1F00-4773-95E2-7F5E89207761} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {BBF78163-1F57-40D9-9E3D-709D28DB507C} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A7246E47-AA4B-4407-B4FE-6A56C470DB76} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {17A0C219-2849-4371-978F-4E0C1410AA06} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A341DD20-62A4-4665-804B-99591BFE6AF3} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A4DD190A-50FA-4332-AFF5-7B2DD15E74D5} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {5809E7F2-A8B8-4FD6-B516-479BAC289E6A} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {411A4064-FDA2-4FCC-9731-0ADAF32ED934} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {486502A5-AAA6-499D-A258-A6C10E699C1D} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {4702BAC6-EC05-4404-A4E2-31323B286937} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {741E3209-FF32-4B36-86AC-2FBA7BDF9F79} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {17582E13-28D0-4C0D-AFFD-9FB768F7B28B} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A7D9D0B2-89DA-4F97-88C6-08467178073E} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {3ACB0B2E-C6E3-4C9A-932E-B7C84B318618} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {BDE7023A-D422-4B82-858D-E7A20407C3A4} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A4C86C81-7504-45F5-A658-7856021C2EAE} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {5B283310-7DB8-4887-B7DC-E56F20274044} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {8235D78B-3F78-4117-8D08-F141F8FF32D1} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {0457C321-8990-44CC-AEF9-BCFF7EBE811E} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {D197046F-1876-441B-92B9-3C042225E698} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {28EFA220-467A-468D-8ADC-B9324D3AF875} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A3105B9B-5104-4DA1-A187-CB1F60B2B84B} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {EDD9E8FF-1E08-4B8E-9274-530DD9C04737} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {E3D2E5C6-3151-4D9C-A215-18922DC0102B} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {356E9E55-087F-4858-9F18-2C681C5DA85D} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {D05DCC5F-9C51-428D-B042-2B314569EB9B} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {201D54FE-B02C-4374-AF3B-D9B8A3CC741B} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {6A93D890-9DAA-437F-AA6E-F7CE75477230} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {A326B523-C08D-4394-B057-5DE6D3FA8A8E} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {099D13EC-9915-42E8-9A44-E2B5E992B4B2} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {D465F80E-6870-4208-B425-6677FFD1E425} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {3BAFCB51-A085-4893-A1C2-29885DC512FD} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {87876546-28AC-4ACD-9257-8E5204275E07} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {74557D1C-42E6-4A13-A3CF-E9FFF6967457} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {DA978436-45E7-4C5C-B6CF-681E19842847} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {FD76F21A-8B07-4612-B2B7-F75ECF92E531} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {89860A3F-2CC6-4276-96E6-7D95EE762711} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {79F86797-AB58-4583-B2FC-295EB1000869} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {293EDBDD-2136-4AB0-A844-74EEC20DB781} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {8A7837CD-805D-4436-AD7A-499B71FFE95A} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {0BDC2858-2B27-4F2B-888B-95C026D2246F} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {1253637C-AFD8-44FB-AF83-B9E3B33F0D02} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {DF4C8873-8E76-4D6D-9040-6D1DA1669A28} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {79BB564B-C310-4BDD-886C-866849AACD74} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {C47D9CB3-0440-4641-B43C-CB662AE2CFEB} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {48A01110-4601-4F82-8008-9B132910F32C} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {889277F1-FC36-44F8-A910-1BDC59B9F11E} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {E6F1A4A6-9993-4A01-B0D2-12B75CF93409} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {71AD756B-474F-4FD5-BF40-A3DFA8D6A869} since another client exists MSI (s) (3C:F4) [10:50:57:656]: Disallowing uninstallation of component: {8CC51AB3-E295-48A0-A544-F814B13445FD} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {55A2F0D7-3228-41F2-95B1-DFA9A65C5655} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {E5704829-AFAB-4252-9AF7-1EE39B10706F} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {65B72F59-7819-4875-A920-0027C20E1657} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {463F22FE-2A1C-46C3-A30E-4084F0E59AEF} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {05185BC7-0B2C-4FE6-9450-908B73E1C25A} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {84E335A7-1282-4881-963A-AA5A9BC1F5DD} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D18C0611-AC8E-4790-9698-CD6DE8A960D3} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {8BC7F84B-3CBA-487F-A622-1BADC4135DA9} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {1F7E3E26-F9AA-418B-ABDA-288B72B97B0C} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {CC96F938-D9F5-45FE-8059-4FD97501EAE4} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {6C89DCA8-2381-4D01-813B-C28DD3007E07} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {4AD1D95F-E988-4F8E-BA29-1495E5C5C367} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {9B9FE58B-90ED-4019-84BC-A54062996190} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {5FED47B3-DC4C-468C-923B-D528B6DBA24F} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {F1B26823-8B77-4AB5-ABF1-F0B752B78C08} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {F1B26823-8B77-4AB5-ABF1-F0B752B78C08} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {E3A2F825-4596-4C4B-8462-8DBB69B10212} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {9773C20C-C665-4579-BB37-94904527785B} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {9773C20C-C665-4579-BB37-94904527785B} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {AE15123C-0347-484E-9C86-22231AE73B06} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {487CD8E8-5BAA-43A1-85EA-642C90F1F938} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {FDE14BD6-0B15-4503-9293-53857DADE0E5} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {E4903594-1486-49FE-96BF-8356B603F91A} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {935AD467-8D5C-447E-A2D5-718D161C4535} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {78D63827-47B4-4550-ACAB-4C5B874915E8} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {A8178B45-7AB9-408A-A8A7-B35712C0B83B} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {B0052336-FA16-47F5-A74F-B81237C4AA36} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {407452DC-678A-4516-A7FA-97FB55DCD444} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730139-44C3-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730139-44C3-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730139-44C3-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D27300E8-44E7-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D27300E8-44E7-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D27300E8-44E7-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730097-450B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730097-450B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730097-450B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730046-452F-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730046-452F-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730046-452F-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFF5-4553-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFF5-4553-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFF5-4553-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFA4-4577-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFA4-4577-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FFA4-4577-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FF53-459B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FF53-459B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D272FF53-459B-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730412-42DD-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730412-42DD-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730412-42DD-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730D3F-3C41-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730D3F-3C41-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D2730D3F-3C41-5884-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830FC91-C16B-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830130F-C2F9-43F1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:671]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7832C70A-C21B-43EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD308F-3333-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD303E-3357-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7831D131-CCF1-43EF-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7831D131-CCF1-43EF-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7831D131-CCF1-43EF-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {7831D131-CCF1-43EF-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:687]: Disallowing uninstallation of component: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {BBE0E2D0-F4C4-41B8-89E4-BC198274A952} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {4F76557A-5999-4704-BE2C-55E94E2899BC} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {AA765144-682A-4C81-A6B8-CAAA9CDB0274} since another client exists MSI (s) (3C:F4) [10:50:57:703]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:718]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:734]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {E40AFA6A-37DF-496D-814C-60C255677DF4} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {CD4A18E3-2012-4296-BFF5-FA3903582D63} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {CD4A18E3-2012-4296-BFF5-FA3903582D63} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {ED1C098F-9746-408A-9461-3B060FF35677} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {6771C996-888A-4D5F-8BFD-BFE186A3438C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {6771C996-888A-4D5F-8BFD-BFE186A3438C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {69ED0C2C-B198-4D8D-A7C1-B699FACF66A5} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F35E2739-D9E9-45E3-B2FE-9E02873FB472} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9478E918-74C4-4B32-8500-6D30B3CC7116} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {95A92325-AE76-4EB7-93C6-95EC6A20EDCC} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {492A35E2-138F-4D28-A573-5853A6587145} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {492A35E2-138F-4D28-A573-5853A6587145} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F1EE9FE8-966C-4B04-8687-F52E87644A5B} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {59780861-934F-4E7F-88FD-95D90E7FC17C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {66459068-C73B-42E0-939C-998C37A4EC47} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {563CA13F-7DCA-4A8F-87F4-4ADB33DF4278} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {1C306570-3A0A-4694-B90F-110521C96C5A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {BD2A6F3B-B835-4E6A-B449-4000A5BF142E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {5E928BC4-8732-4789-9138-2A0CBF95ABFE} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {92D0FADC-13B9-416D-9A79-CAE7FF75EFF6} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {D671F254-D393-48E2-B287-8F45FDD5D965} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {01801B2B-453A-4571-980D-ECF7B077ED4F} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {01801B2B-453A-4571-980D-ECF7B077ED4F} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {2E31BC49-B340-40BF-90DC-D7E1E072656E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {2E31BC49-B340-40BF-90DC-D7E1E072656E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {30466A58-8174-4ED4-9171-A4D739E84E3A} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {B8619966-DF71-4C8A-A026-86C78D51A66D} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {B8619966-DF71-4C8A-A026-86C78D51A66D} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {96EA6E51-474D-4F3F-AC04-9C2704885412} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {12ED2D07-8DEF-43FF-8C44-4F3AD17001A1} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {D9934BA9-6291-491A-9399-F3DD087386E8} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {8233111B-D6C2-41C8-970B-4454930E04AB} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {10B0C473-1FC0-45B2-84A8-CD381884D926} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {27023D18-C676-4920-AE7C-05F1C644FADE} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {31AB6480-86E3-4E53-B21F-893E4A2F0746} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {5C6960C4-4B66-4308-A138-91A2D5435E36} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {54D75946-00CB-41C7-9703-E4A12123263D} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {3A68BBB8-12D8-419B-86FA-C5C4A159A206} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {3190B594-2810-4FBE-BB0A-E77DB7A3260C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {F996D222-BF64-4837-8C0A-926B2AEC52CA} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {CDE1E1DA-B4CD-4915-A71F-BFBA383C389D} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {9F3FA634-BEEE-4229-9E77-A8A2948D141B} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {D17C601D-F170-4712-8035-B690C2FB7A34} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {CD28446F-B5D1-4E8B-8E34-6CB4057AB55E} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {308AA734-522C-49E0-B643-EA08F84B996C} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {6BB11388-7643-4538-B44E-72495806DD94} since another client exists MSI (s) (3C:F4) [10:50:57:750]: Disallowing uninstallation of component: {24BF5FFD-8278-477B-BCE0-E9FD7A923165} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {5458091A-07CD-4C51-9F2B-A4A322DF1AED} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {3C518F54-0421-4501-9717-FD91B11C2F6F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {3C518F54-0421-4501-9717-FD91B11C2F6F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {B71A73AB-D41E-480B-A047-A489C0D5B3E2} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {3A6B3686-1BD1-4C89-9A00-B422A6881E44} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {62490563-5A2D-439F-915B-57EF0C7825DD} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {8F57A672-9934-4B1E-B246-24850AD84403} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {0325EAC8-BF57-4AC1-A2A6-42298F189BAA} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {34C82B74-864A-4BAF-A7EE-9DDA80D78B34} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66F204C8-FCC3-47F7-9705-8ABCB16CD50F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66F204C8-FCC3-47F7-9705-8ABCB16CD50F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {E321A98B-8223-40DA-8979-4948B0B9417A} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {F3E1E4AE-9127-4AFF-99A9-6BFABB79F805} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {C50C5757-D2E2-49EB-866B-58DA35E0ACB8} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {05EED719-87D4-4353-A465-36CA581580DA} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {43C9065B-5840-441A-A30C-79FF67200A9A} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {26768328-2729-423E-9E89-1CD12BE4983E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {A48A4356-C3F7-4ED6-8575-AB43637E4C4D} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {DB94F3A6-1445-4902-A224-D77F6BE455EE} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {8A43A671-E760-4155-B01A-0EAA8112D44F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {BED9B088-AA6A-40B6-B4F9-ABB23C34287D} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {465ACC58-5532-47C4-B441-85E59EC23523} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {C6984CEE-B7B8-42C8-A384-30094B1D734E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {88A27B20-E5E8-4BD0-A0C6-F4DB3896F254} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {24A61AF6-5357-4047-8AE8-B2470B2E2FD6} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {C7212F42-5794-4F22-A86D-0D9E7392F7E8} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {00FB75BD-F109-465A-96D6-444CA9944FCE} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {90DB9052-ED06-4094-A8AD-F6CDB16E8D72} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {F6653811-1E7F-4942-9C1F-F9FCB2904D7E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {0A0E8C64-621C-42E6-847A-3883AFBABF46} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {2FD8A92F-FA56-4895-BFFD-88AD718E5AC4} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {E11F035E-60EA-4889-ADCF-C137C4823491} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {98E394DE-DD05-4561-908D-C5C8B32D4483} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {9B3AF051-BB19-4ABE-B16F-90BA34728389} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {C3CC1F8F-7D67-4773-824E-C27B805AA3D2} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {56BE260E-03ED-43C9-8E5D-060E3F95A06F} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {F818367B-41E5-4678-8B98-8EE7796820CB} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331959-A516-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331959-A516-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331959-A516-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331959-A516-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331866-A582-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331866-A582-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331866-A582-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331866-A582-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:765]: Disallowing uninstallation of component: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {E01D0ED0-015E-4D62-A6F5-6D9C063BD27C} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {AC2F7C68-57A1-4E20-AA12-BD8C824ED337} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {9CAA6A2B-5B8B-403B-8FF9-11EC5794C523} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {7B7F6AF2-213A-404C-8550-698CF78BEF46} since another client exists MSI (s) (3C:F4) [10:50:57:781]: Disallowing uninstallation of component: {B32C90BD-3026-442F-92A4-996CE0E7BFED} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {2902EC9A-39E9-4B4A-83F1-F35C96A032D5} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {CECEC3E5-6260-4D16-92E8-C0C7DB1F7832} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {BED974BD-C8EE-4F9D-AD77-551A0A4959FD} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {BDB58B61-F14D-421D-B2CE-AB137A490CB0} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {171CCE54-3863-40F0-B08F-A2C2EFC86F78} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {143C14EB-E083-421B-AAD6-F994A777B55F} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {107011CA-FC3C-49AF-BFD1-A8141240B42C} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {F80D28F7-AD07-4A89-A04B-85CA41CB4502} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {DEA2A9C3-F675-4455-91A3-C0A5D86CB57E} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {8B123990-C2C4-4BB2-8115-AC83F97B1056} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {4FA507EA-DB27-449D-AA99-B4E84DF6B76D} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {AD31A9B9-B4C9-45A1-8C18-230F4B87224B} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {9E713C4D-27F9-49DC-8E20-924480897CB6} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {61638B6B-D47A-4E2F-B1E2-469CA11F4994} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {5345D2C4-0947-43FE-B7D6-CFC34935AC46} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {524AE3E9-BBFE-4380-9105-1BA12DB3A2ED} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {F35D4488-2A6D-4E4A-9989-EF6BE6501517} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {099B95B1-A5C1-4A0E-882D-B813AAF12481} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {7B795281-B579-4263-851E-1ACD1DCED137} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {9732CC92-707A-4425-ACCC-34F6C7BA5084} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {C7230564-FF3D-468B-A470-9BE50FE85133} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {25198E53-C5BE-4D1D-AC7B-A212B69AB4F6} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {2E35BE5C-007E-4261-9771-6D2D1B3AFB38} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {A9519455-604C-45D2-9397-43FD9605EA53} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {5683BCE7-9712-4B24-A19B-687B9BD95283} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {E1B214AA-87C7-4AE0-AB8C-1E256E542218} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {E1B214AA-87C7-4AE0-AB8C-1E256E542218} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {6846477A-9BE7-48DB-930B-0D1E46751255} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {F440BB71-EB27-4EF9-B146-BA5ABEA34A91} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {4D792382-D150-44BA-9DC6-2399D3046E9C} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {197E7633-4154-4677-B629-9469C46C8D53} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {05FCE15A-390C-46AB-84C8-15CB7D1668B9} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {0188207B-5198-46B5-AA86-A932B4473A80} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {74207646-7118-4A8A-9710-8A55FCC82B96} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {EA1EE0B5-8919-4935-A8F8-227891145D7A} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {DA673684-5E53-4D3B-9904-41B44C26114F} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Disallowing uninstallation of component: {BEBB145E-7DC1-4CBE-A424-C33A5B2DE483} since another client exists MSI (s) (3C:F4) [10:50:57:796]: Doing action: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action ended 10:50:57: CostFinalize. Return value 1. MSI (s) (3C:F4) [10:50:57:796]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:812]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E' MSI (s) (3C:F4) [10:50:57:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:812]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:57:812]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:57:812]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:812]: Transforming table Binary. MSI (s) (3C:F4) [10:50:57:812]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:C0) [10:50:57:921]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29B.tmp, Entrypoint: BuildSymEventCAData Action start 10:50:57: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (3C!44) [10:50:58:187]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;0'. SEVINST: SAVCE;/q;/q /u;; MSI (s) (3C:F4) [10:50:58:187]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:58: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (3C:F4) [10:50:58:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:187]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:58:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:187]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:187]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:187]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:187]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:44) [10:50:58:218]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29C.tmp, Entrypoint: _CheckSRTSPFeatureState@4 Action start 10:50:58: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE=ALL 1: InstAPca.dll: ADDLOCAL property not set. 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain MSI (s) (3C!48) [10:50:58:281]: PROPERTY CHANGE: Adding SRTSP_REMOVE property. Its value is '1'. 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 1: InstAPca.dll: Set property SRTSP_REMOVE=1 MSI (s) (3C:F4) [10:50:58:281]: Doing action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:58: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:58:281]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:281]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:281]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:281]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:58:281]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:296]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:296]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:296]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:296]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:296]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:18) [10:50:58:312]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29D.tmp, Entrypoint: _ModifyComponentStates@4 Action start 10:50:58: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside ModifyComponentStates() 1: InstAPca.dll: ComponentState for srtUnin.dll: InstalledState=3 ActionState=-1 1: InstAPca.dll: srtUnin.dll is not going to be removed. Forcing newer components to stay installed. MSI (s) (3C:F4) [10:50:58:375]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (3C:F4) [10:50:58:375]: Skipping action: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (3C:F4) [10:50:58:375]: Skipping action: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (3C:F4) [10:50:58:375]: Skipping action: SET_BB_DRIVER_2.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (3C:F4) [10:50:58:375]: Doing action: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 Action ended 10:50:58: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35' MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:50:58: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. MSI (s) (3C:F4) [10:50:58:390]: Doing action: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action ended 10:50:58: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Return value 1. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F' MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 Action start 10:50:58: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (3C:F4) [10:50:58:390]: Skipping action: SetLUConfigured.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (3C:F4) [10:50:58:390]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (3C:F4) [10:50:58:390]: Doing action: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:50:58: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:390]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5' MSI (s) (3C:F4) [10:50:58:390]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:406]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:406]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:406]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:406]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:406]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B8) [10:50:58:421]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29E.tmp, Entrypoint: SetBuildProp Action start 10:50:58: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (3C!A8) [10:50:58:484]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549427'. MSI (s) (3C!A8) [10:50:58:484]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. AgentMainCA: FindMsiFileVersion MSI (s) (3C:F4) [10:50:58:484]: Doing action: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:58: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (3C:F4) [10:50:58:500]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:500]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:500]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:58:500]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:500]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:500]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:500]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:500]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:500]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:F0) [10:50:58:515]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29F.tmp, Entrypoint: _CheckSNDFeatureState@4 Action start 10:50:58: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside CheckSNDFeatureState() 1: SNDLOG 2: Redirins.dll: REMOVE=ALL 1: SNDLOG 2: Redirins.dll: ADDLOCAL= 1: SNDLOG 2: Redirins.dll: 1: SND is part of Feature: Pop3Smtp MSI (s) (3C!A4) [10:50:58:593]: PROPERTY CHANGE: Adding SND_REMOVE property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Found 1 Feature(s) containing SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: Set property SND_REMOVE=1 1: SNDLOG 2: Redirins.dll: Pop3Smtp was not found in the ADDLOCAL property. 1: SNDLOG 2: Redirins.dll: Pop3Smtp FeatureState: Installed=3, Action:2 (iRet:0) MSI (s) (3C:F4) [10:50:58:593]: Skipping action: iExtBeginInstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (3C:F4) [10:50:58:593]: Doing action: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:58: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:58:593]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:593]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:593]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:58:593]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:593]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:593]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:593]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:593]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:593]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:B0) [10:50:58:625]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A0.tmp, Entrypoint: _ModifyComponentStates@4 Action start 10:50:58: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside ModifyComponentStates() 1: SNDLOG 2: Redirins.dll: SYMDNS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMFW_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMIDS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMNDIS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMNDISV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMREDIR_CAT.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMREDIR_INF.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMREDRV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMTDI_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SND.SPM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SND.GRD.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SND.SIG.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMREDIR_DLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: SYMREDIR_DLLV.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: DEFAULT_RULV.6500F9C2_37EA_4F25_A4DE_6211026D9C01 MSI (s) (3C:F4) [10:50:58:703]: Skipping action: CheckFeatureStatesSilent (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: CheckInstallPath (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: SetDelayedRebootNeeded (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: SetARPINSTALLLOCATION (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Doing action: SetODBCFolders Action ended 10:50:58: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:58:703]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (3C:F4) [10:50:58:703]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (3C:F4) [10:50:58:703]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (3C:F4) [10:50:58:703]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action start 10:50:58: SetODBCFolders. MSI (s) (3C:F4) [10:50:58:703]: Doing action: MigrateFeatureStates Action ended 10:50:58: SetODBCFolders. Return value 0. MSI (s) (3C:F4) [10:50:58:703]: Skipping MigrateFeatureStates action: not run in maintenance mode Action start 10:50:58: MigrateFeatureStates. MSI (s) (3C:F4) [10:50:58:703]: Skipping action: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: SetMigratingRuntimeFiles.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Skipping action: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (3C:F4) [10:50:58:703]: Doing action: InstallValidate Action ended 10:50:58: MigrateFeatureStates. Return value 0. Action start 10:50:58: InstallValidate. MSI (s) (3C:F4) [10:50:58:703]: Feature: SAVMain; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: EMailTools; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Feature: OutlookSnapin; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: Pop3Smtp; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Feature: PTPMain; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: COHMain; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: Core; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: DCMain; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Feature: ITPMain; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Feature: Firewall; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Feature: LANG1033; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: Rtvscan; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Feature: SymProtectManifest; Installed: Local; Request: Absent; Action: Absent MSI (s) (3C:F4) [10:50:58:703]: Component: __DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE3665; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __tseConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __sgConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __sfConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __deuParser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __TseConfigRes.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SymVPN.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SyLog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SyLink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SpNet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SgHI.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __PSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __Netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __ManagedUnloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LuHstEdt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __GUProxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __FwsVpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __DataMan.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __Checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __Manifests.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF2972965; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: PTPRegistry; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: InstallDir.Reg; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: MigrationData; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SAVRegistry; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SAVShortcuts; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SEPSequence; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SMCRegistryKey; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: RemoveLogFiles; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SAVMAINRegistry; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ITPDefault; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: NTPRegistry; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: scs_sav.grd; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: scs_sav.sig; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: scs_sav.spm; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMREDRV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMIDS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMNDIS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMDNS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMFW_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMREDIR_CAT.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMREDIR_DLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMREDIR_INF.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMTDI_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: DEFAULT_RULV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMREDIR_DLLV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SYMNDISV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SND.SPM.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SND.GRD.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SND.SIG.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COHCfg.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: DATA.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ApplicationHeuristicScan.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COH32LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COH.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COHClean.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: Checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: DataMan.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: FwsVpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: GUProxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LuHstEdt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ManagedUnloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: Netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: PSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SgHI.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SpNet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SyLink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SyLink.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SyLog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: SymVPN.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: TseConfigRes.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: default.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: deuParser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: gdiplus.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: sdi.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: serdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:703]: Component: sfConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: sgConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: tseConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: TSysConf.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: MIGRATEFILES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Readme.txt.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SmcLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: LU.FF07F38E_78C2_412E_B858_64488E808644; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: RasSymEap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WGXMAN.DLL.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WZCSVCConfig.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: __SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SysPlant.inf.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Manifest.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Teefer2_m.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: WpsHelper.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: Teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: MIGRATEFILES.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:718]: Component: GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg96; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg95; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg94; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg93; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg92; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg91; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg97; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF965; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A160165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A160165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccL60.dll.950731EB_8B79_4450_850E_8C4E54F9889465; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F9889465; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE37065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg98; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B3565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B3565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg66; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg101; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg102; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg68; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg100; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg67; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg99; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg70; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg71; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg72; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg73; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg74; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg75; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg76; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg77; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg78; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg79; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg80; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg81; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg82; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg83; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg84; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg85; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg86; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg87; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg88; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg89; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg90; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg69; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg103; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg104; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg105; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg106; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg107; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg108; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg109; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg110; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg111; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg112; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg113; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg114; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg115; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg116; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg117; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg118; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg119; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg120; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg121; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg122; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg123; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg124; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg125; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg126; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __RemoveLogFiles65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg127; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __InstallDir.Reg128; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0166; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:734]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __LU.REG.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F465; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __NTPRegistry65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SAVMAINRegistry65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __PTPRegistry65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SAVRegistry65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __MigrationData65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SMCRegistryKey65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Null; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __LU.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Component: __SAVShortcuts65; Installed: Null; Request: Absent; Action: Null MSI (s) (3C:F4) [10:50:58:750]: Note: 1: 2205 2: 3: BindImage MSI (s) (3C:F4) [10:50:58:750]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:F4) [10:50:58:750]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:F4) [10:50:58:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:58:750]: Note: 1: 2205 2: 3: Font MSI (s) (3C:F4) [10:50:58:828]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2205 2: 3: BindImage MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2205 2: 3: SelfReg MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2205 2: 3: Font MSI (s) (3C:F4) [10:50:58:843]: Note: 1: 2727 2: MSI (s) (3C:F4) [10:50:58:859]: Note: 1: 2727 2: MSI (s) (3C:F4) [10:50:58:859]: Doing action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:50:58: InstallValidate. Return value 1. MSI (s) (3C:F4) [10:50:58:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:859]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' MSI (s) (3C:F4) [10:50:58:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:859]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:58:859]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:58:859]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:859]: Transforming table Binary. MSI (s) (3C:F4) [10:50:58:859]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:AC) [10:50:58:890]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A1.tmp, Entrypoint: _BeginUninstallImmediate@4 Action start 10:50:58: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside BeginUninstallImmediate() (in MSI) 1: InstAPca.dll: Successfully copied callout to the temp folder. 1: srtUnin.dll: Inside BeginUninstallImmediate() 1: srtUnin.dll: Calling SRTSPVer:10.2.10.2 Installed SRTSPVer:10.3.0.15 Data:/Product:Symantec Endpoint Protection /Version:11.0.4202.75 1: InstAPca.dll: Returned from BeginUninstallImmediate from callout dll. MSI (s) (3C:F4) [10:50:59:250]: Skipping action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (3C:F4) [10:50:59:250]: Doing action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:50:59: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (3C:F4) [10:50:59:250]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:250]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:250]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C' MSI (s) (3C:F4) [10:50:59:250]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:250]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:250]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:250]: PROPERTY CHANGE: Modifying EMAILTOOLSREMOVED property. Its current value is '0'. Its new value: '1'. Action start 10:50:59: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (3C:F4) [10:50:59:250]: Doing action: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action ended 10:50:59: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (3C:F4) [10:50:59:265]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:265]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:265]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01' MSI (s) (3C:F4) [10:50:59:265]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:265]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:265]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:265]: Transforming table Binary. MSI (s) (3C:F4) [10:50:59:265]: Transforming table Binary. MSI (s) (3C:F4) [10:50:59:265]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:64) [10:50:59:281]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A2.tmp, Entrypoint: _BeginUninstallImmediate@4 Action start 10:50:59: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01. 1: SNDLOG 2: Redirins.dll: Inside BeginUninstallImmediate() (in MSI) 1: SNDLOG 2: Redirins.dll: Successfully copied callout to the temp folder. 1: SNDUnin.dll: Inside BeginUninstallImmediate() 1: SNDUnin.dll: Calling SNDVer:7.2.3.302 Installed SNDVer:7.2.5.9 Data:/Product:Symantec Endpoint Protection /Version:11.0.4202.75 1: SNDLOG 2: Redirins.dll: Returned success from BeginUninstallImmediate from callout dll. MSI (s) (3C:F4) [10:50:59:640]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (3C:F4) [10:50:59:640]: Doing action: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 10:50:59: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (3C:F4) [10:50:59:640]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:640]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:640]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5' MSI (s) (3C:F4) [10:50:59:640]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:640]: Transforming table CustomAction. MSI (s) (3C:F4) [10:50:59:640]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:F4) [10:50:59:640]: Transforming table Binary. MSI (s) (3C:F4) [10:50:59:640]: Transforming table Binary. MSI (s) (3C:F4) [10:50:59:640]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:8C) [10:50:59:687]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A3.tmp, Entrypoint: CheckUninstallPassword Action start 10:50:59: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. AgentMainCA: SmcInst is not set, failed to open mutex. AgentMainCA: SmcInstData is set, but uninstall is silent. Failing uninstall. MSI (s) (3C:F4) [10:50:59:781]: Transforming table InstallExecuteSequence. MSI (s) (3C:F4) [10:50:59:781]: Transforming table InstallExecuteSequence. MSI (s) (3C:F4) [10:50:59:781]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 Action ended 10:50:59: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 2. Action ended 10:50:59: INSTALL. Return value 2. Property(N): ServicePackLevelMinor = 0 Property(N): VersionDatabase = 301 Property(N): DiskPrompt = [1] Property(N): UpgradeCode = {24BF7A02-B60A-494B-843A-793BBC77DED4} Property(N): ROOTDRIVE = C:\ Property(N): NEWERSYMNET = 1 Property(N): SND_INSTALLED = 1 Property(N): ServicePackLevel = 3 Property(N): CCEVTMGR_INSTALLED = 1 Property(N): SERVICESALREADYINSTALLED = 2 Property(N): CCSETMGR_INSTALLED = 1 Property(N): NEWERSRTSP_INSTALLED = 1 Property(N): SRTSP_INSTALLED = 1 Property(N): ACTION = INSTALL Property(N): Preselected = 1 Property(N): OriginalDatabase = C:\WINDOWS\Installer\8cf46.msi Property(N): UILevel = 2 Property(N): DATABASE = C:\WINDOWS\Installer\8cf46.msi Property(N): COMPANYNAME = ALSCO Property(N): USERNAME = ALSCO Property(N): RedirectedDllSupport = 2 Property(N): MsiWin32AssemblySupport = 5.1.2600.5512 Property(N): MsiNetAssemblySupport = 1.1.4322.2032 Property(N): CostingComplete = 1 Property(N): Date = 9/25/2009 Property(N): Time = 10:50:59 Property(N): TTCSupport = 1 Property(N): ColorBits = 32 Property(N): Installed = 2009/02/26 18:11:30 Property(N): TextInternalLeading = 3 Property(N): BorderSide = 1 Property(N): BorderTop = 1 Property(N): CaptionHeight = 26 Property(N): ScreenY = 768 Property(N): ScreenX = 1024 Property(N): SystemLanguageID = 1033 Property(N): ComputerName = GOIT-TEMPHP-L Property(N): UserLanguageID = 1033 Property(N): UserSID = S-1-5-21-2392507517-1574503812-3694176676-1155 Property(N): LogonUser = mluce_adm Property(N): AdminUser = 1 Property(N): VirtualMemory = 697 Property(N): PhysicalMemory = 639 Property(N): Intel = 15 Property(N): ShellAdvtSupport = 1 Property(N): WindowsBuild = 2600 Property(N): OLEAdvtSupport = 1 Property(N): GPTSupport = 1 Property(N): RecentFolder = C:\Documents and Settings\mluce_adm\Recent\ Property(N): PrintHoodFolder = C:\Documents and Settings\mluce_adm\PrintHood\ Property(N): NetHoodFolder = C:\Documents and Settings\mluce_adm\NetHood\ Property(N): RemoteAdminTS = 1 Property(N): MsiNTProductType = 1 Property(N): VersionNT = 501 Property(N): SAVSMIGFOLDER = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): TARGETDIR = C:\ Property(N): ALLUSERSPROFILE = C:\ Property(N): SYSTEM32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\ Property(N): ANSITEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\ Property(N): WINSYS32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\ Property(N): ANSIWINSYS32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\ Property(N): AdminToolsFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ Property(N): AppDataFolder = C:\Documents and Settings\mluce_adm\Application Data\ Property(N): SYMANTEC = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): CACHED_INSTALLS = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\ Property(N): CMCDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SEPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\ Property(N): CMCDIRTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(N): SYMANTECTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\ Property(N): COH32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\ Property(N): COMMONAPPDATATEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\ Property(N): COMMONTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\ Property(N): INSTALLDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CONTENT_CACHE = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(N): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\ Property(N): CommonFiles64Folder = C:\ Property(N): CommonFilesFolder = C:\Program Files\Common Files\ Property(N): SEA = C:\Program Files\Symantec\SEA\ Property(N): DOWNLOAD_SEA = C:\Program Files\Symantec\SEA\Download\ Property(N): SPA = C:\Program Files\Symantec\SPA\ Property(N): DOWNLOAD_SPA = C:\Program Files\Symantec\SPA\Download\ Property(N): REDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\ Property(N): DRIVERSREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\ Property(N): DRIVERSSYSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\ Property(N): DRIVERSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\ Property(N): DesktopFolder = C:\Documents and Settings\All Users\Desktop\ Property(N): FavoritesFolder = C:\Documents and Settings\mluce_adm\Favorites\ Property(N): FontsFolder = C:\WINDOWS\Fonts\ Property(N): SYMSHAREDTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\ Property(N): GLOBALTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(N): GlobalAssemblyCache = C:\ Property(N): HELPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\ Property(N): I2_LDVPVDB = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(N): SYMANTECPF = C:\Program Files\Symantec\ Property(N): SEVENPOINTFIVE = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(N): LOGS = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ Property(N): LU_TEMP = C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ Property(N): LocalAppDataFolder = C:\Documents and Settings\mluce_adm\Local Settings\Application Data\ Property(N): SYMSHAREREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\ Property(N): MANIFESTREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(N): SYMSHARETEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\ Property(N): MANIFESTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(N): MANIFESTTEMPROOT = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\ Property(N): SymantecShared = C:\Program Files\Common Files\Symantec Shared\ Property(N): Manifests = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): MyPicturesFolder = C:\Documents and Settings\mluce_adm\My Documents\My Pictures\ Property(N): PROGRAMFILESTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\ Property(N): PersonalFolder = C:\Documents and Settings\mluce_adm\My Documents\ Property(N): ProgramFiles64Folder = C:\ Property(N): ProgramFilesFolder = C:\Program Files\ Property(N): ProgramMenuFolder = C:\Documents and Settings\All Users\Start Menu\Programs\ Property(N): RESTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\ Property(N): RES_SEA = C:\Program Files\Symantec\SEA\res\ Property(N): RES_SPA = C:\Program Files\Symantec\SPA\res\ Property(N): SAVSUBTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(N): SYMANTECTEMPPF = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\ Property(N): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(N): SEVENPOINTFIVE_PRECZ = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(N): SPBBCTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(N): SPMANIFESTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(N): SRTSPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(N): TempFolder = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ Property(N): SendToFolder = C:\Documents and Settings\mluce_adm\SendTo\ Property(N): SepMenuDir = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ Property(N): StartMenuFolder = C:\Documents and Settings\All Users\Start Menu\ Property(N): StartupFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ Property(N): System16Folder = C:\WINDOWS\system\ Property(N): System64Folder = C:\ Property(N): SystemFolder = C:\WINDOWS\system32\ Property(N): SourceDir = C:\WINDOWS\Installer\ Property(N): TENTHREETHREETEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(N): TemplateFolder = C:\Documents and Settings\All Users\Templates\ Property(N): USERPROFILE = C:\ Property(N): WINDOWSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\ Property(N): WINSXSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\ Property(N): WINSXSTEMP1 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(N): WINSXSTEMPPOLICIES = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\ Property(N): WINSXSTEMP10 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(N): WINSXSTEMP11 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(N): WINSXSTEMP12 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(N): WINSXSTEMP13 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(N): WINSXSTEMP14 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(N): WINSXSTEMP15 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(N): WINSXSTEMP16 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(N): WINSXSTEMP2 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(N): WINSXSTEMP3 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(N): WINSXSTEMP4 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(N): WINSXSTEMP5 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(N): WINSXSTEMP6 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(N): WINSXSTEMP7 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(N): WINSXSTEMP8 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(N): WINSXSTEMP9 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(N): WINSXSTEMPMANIFESTS = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\ Property(N): WindowsFolder = C:\WINDOWS\ Property(N): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(N): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(N): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(N): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\ Property(N): Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\ Property(N): SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system32\Drivers\ Property(N): SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system32\ Property(N): ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\ Property(N): CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\ Property(N): Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\ Property(N): SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\ Property(N): LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\LiveUpdate\ Property(N): CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\ Property(N): ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\ Property(N): System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system\ Property(N): SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): APPS_TEST = 1 Property(N): SYMNETBUILDNUM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = 7.2.3.302 Property(N): Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\ Property(N): COH.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(N): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\WINDOWS\system32\ Property(N): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\ Property(N): LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\ Property(N): Static.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\ Property(N): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\ Property(N): Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\ Property(N): SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\ Property(N): drivers.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\WINDOWS\system32\drivers\ Property(N): SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\ Property(N): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(N): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ Property(N): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(N): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ Property(N): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\ Property(N): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(N): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(N): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(N): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(N): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(N): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(N): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(N): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(N): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(N): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(N): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(N): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(N): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(N): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(N): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(N): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(N): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(N): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(N): ALLUSERS = 1 Property(N): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(N): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(N): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(N): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(N): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(N): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(N): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(N): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(N): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(N): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(N): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(N): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(N): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(N): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(N): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(N): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(N): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(N): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(N): CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(N): INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(N): RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ Property(N): SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\ Property(N): ORPHANPACKAGECACHEDIR2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(N): SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CACHEINSTALL = 1 Property(N): CMC_PRODUCT_BUILD = #184549427 Property(N): CMC_PRODUCT_VERSION = 11.0 Property(N): DELAYED_REBOOT_NEEDED = 0 Property(N): MIGRATESETTINGS = 1 Property(N): ProductVersion = 11.0.4202.75 Property(N): ProductCode = {D689B418-235A-4290-A0A5-A75E490E0351} Property(N): INSTALLCACHETEMPDIR = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\ Property(N): POLICYTEMPFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\ Property(N): MIGRATIONFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\ Property(N): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files\Common Files\Symantec Shared\Help\ Property(N): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(N): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\ Property(N): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(N): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\ Property(N): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ Property(N): CCVER = 106.4.0.6 Property(N): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(N): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\ Property(N): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\ Property(N): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files\Common Files\ Property(N): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(N): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\ Property(N): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(N): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(N): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(N): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(N): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(N): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(N): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(N): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(N): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(N): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(N): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(N): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(N): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(N): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(N): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(N): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(N): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(N): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(N): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(N): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(N): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(N): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(N): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(N): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(N): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(N): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(N): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(N): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(N): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(N): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(N): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(N): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(N): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(N): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(N): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(N): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(N): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(N): SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\ Property(N): INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(N): LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(N): LUCONFIGURED = 1 Property(N): LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\ Property(N): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(N): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(N): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(N): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(N): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(N): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(N): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(N): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(N): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(N): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(N): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(N): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(N): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(N): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(N): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(N): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(N): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(N): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(N): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(N): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(N): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(N): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(N): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(N): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(N): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(N): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(N): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(N): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(N): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(N): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(N): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(N): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(N): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(N): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(N): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(N): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(N): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(N): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(N): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(N): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(N): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(N): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(N): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(N): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(N): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(N): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(N): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(N): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(N): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(N): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(N): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(N): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(N): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(N): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(N): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(N): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(N): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(N): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(N): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(N): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(N): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(N): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(N): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(N): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(N): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(N): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(N): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(N): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(N): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(N): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(N): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(N): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(N): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(N): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(N): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(N): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(N): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(N): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(N): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(N): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(N): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(N): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(N): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(N): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(N): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(N): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(N): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(N): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(N): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(N): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(N): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(N): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(N): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(N): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(N): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ Property(N): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(N): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(N): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(N): DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\WINDOWS\system32\Drivers\ Property(N): CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SYMRASMAN_REGPATH1 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH2 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): RASMAN_PATH = C:\WINDOWS\system32\rastls.dll Property(N): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon Property(N): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon Property(N): SYMRASMAN_REGPATH1BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH2BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH3 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH3BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH4 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH4BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH5BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH6 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH6BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH7 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH7BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): SYMRASMAN_REGPATH8 = C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll Property(N): SYMRASMAN_REGPATH8BACKUP = C:\WINDOWS\system32\rastls.dll Property(N): WZCSVC_INSTALLED = Wireless Zero Configuration Property(N): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\ Property(N): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\ Property(N): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): PrimaryVolumePath = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): WindowsVolume = C:\ Property(N): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ Property(N): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(N): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\ Property(N): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\ Property(N): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): MinimumVersion = 1.2.4 Property(N): CACHED_INSTALLS_LEGACY = C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(N): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\ Property(N): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\ Property(N): HIGHCONTRAST = 0 Property(N): SYMFORCEFAIL = 0 Property(N): FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): RES.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(N): SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ Property(N): HITYPE.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(N): LOCATIONSENSOR.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(N): REVERSEDNS.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(N): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ Property(N): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(N): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(N): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\ Property(N): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(N): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\MSL\ Property(N): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(N): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ Property(N): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(N): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): RES.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(N): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\ Property(N): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\ Property(N): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(N): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(N): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ Property(N): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ Property(N): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(N): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(N): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(N): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\ Property(N): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\ Property(N): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(N): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\ Property(N): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\ Property(N): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(N): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(N): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(N): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): SYMANTEC_ANTIVIRUS = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec Client Security\ Property(N): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\system32\ Property(N): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(N): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(N): OUTLOOKFOUND = C:\Program Files\Microsoft Office\OFFICE11\ Property(N): EMAILTOOLSADDED = 0 Property(N): EMAILTOOLSREMOVED = 1 Property(N): BB_NO_LU = 1 Property(N): CC_NO_LU = 1 Property(N): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(N): EARLY_PROTECTION = 0 Property(N): FILE_PROTECTION = 0 Property(N): MSI_SECURITY_STATE = 2 Property(N): PROCESS_PROTECTION = 1 Property(N): PROTECT_CC_VER_TRUST = 1 Property(N): REG_PROTECTION = 0 Property(N): SAV_INSTALL = 1 Property(N): SYKNAPPS_PRODUCT_ID = SAV Property(N): SYMPROTECTDISABLED = 0 Property(N): WSCAVALERT = 1 Property(N): WSCAVUPTODATE = 30 Property(N): WSCCONTROL = 0 Property(N): VIRUSDEFFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\VirDefs\ Property(N): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\ Property(N): SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\ Property(N): SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(N): SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0 Property(N): RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 3 Property(N): regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0 Property(N): SP_ENABLE = 1 Property(N): LUMONIKER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = {A771BA64-95B4-4651-ADD0-7D24258AB4BD} Property(N): BB_DRIVER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = -1 Property(N): SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(N): SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\ Property(N): PROCESS_STARTUP_PRIORITY_MGR = 0 Property(N): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SRTSP\ Property(N): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(N): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\ Property(N): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\ Property(N): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system\ Property(N): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\ Property(N): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(N): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\ Property(N): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system32\ Property(N): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system32\Drivers\ Property(N): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\ Property(N): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\ Property(N): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\ Property(N): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\LiveUpdate\ Property(N): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\ Property(N): urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(N): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(N): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(N): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.4202.75 Property(N): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.2.10.2 Property(N): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(N): SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(N): INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\WINDOWS\system32\drivers\ Property(N): REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = #0 Property(N): SPAINSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): IPSDEFFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\IPSDefs\ Property(N): RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(N): LANG = LANG1033 Property(N): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(N): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(N): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SEPMediaSrcPropName = C:\WINDOWS\Installer\8cf47.msp Property(N): TextHeight = 16 Property(N): ProductToBeRegistered = 1 Property(N): IsAdminPackage = 1 Property(N): PackageCode = {B904DC4E-092A-44C3-9609-3D4A0DADE2EE} Property(N): UPGRADINGPRODUCTCODE = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(N): PRODUCTLANGUAGE = 1033 Property(N): CLIENTUILEVEL = 3 Property(N): PATCHNEWPACKAGECODE = {8E81776A-E189-42D6-ADB7-7DC8AA55E09F} Property(N): PATCHNEWSUMMARYSUBJECT = [ProductName] Property(N): EXPLORERCHECK = C:\WINDOWS\explorer.exe Property(N): IE6FOUND = C:\WINDOWS\system32\shdocvw.dll Property(N): NAMECREATION83 = #0 Property(N): SAVMIGINSTDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(N): SHDOCVW = C:\WINDOWS\system32\shdocvw.dll Property(N): DISABLEDEFENDER = 1 Property(N): ENABLEAUTOPROTECT = 1 Property(N): RUNLIVEUPDATE = 1 Property(N): Managed_Client_Type = Unmanaged Property(N): UnmanTxt = 0 Property(N): ManTxt = 0 Property(N): _BrowseProperty = 0 Property(N): WindowsDefenderText = 0 Property(N): AgreeToLicense = No Property(N): _IsMaintenance = Change Property(N): RestartManagerOption = CloseRestart Property(N): SetupType = Typical Property(N): _IsSetupTypeMin = Typical Property(N): Display_IsBitmapDlg = 1 Property(N): SAVRebootPromptText = You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later. Property(N): INSTALLLEVEL = 100 Property(N): ADDSTARTMENUICON = 1 Property(N): APPTYPE = 105 Property(N): ARPCONTACT = Technical Support Property(N): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(N): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(N): PATCHNEWSUMMARYCOMMENTS = Contact: Your local administrator Property(N): ARPURLINFOABOUT = http://www.symantec.com Property(N): ARPURLUPDATEINFO = http://www.symantec.com Property(N): COPYSYLINK = 1 Property(N): DWUSLINK = CEBCB0D89E3BD7AFEEAC57E849EB978F098B978FDEEB30AFCE6C877FEECBE07FEEFB803FF9AC Property(N): DefaultUIFont = Tahoma8 Property(N): DialogCaption = InstallShield for Windows Installer Property(N): DisplayNameCustom = Custom Property(N): DisplayNameMinimal = Minimal Property(N): DisplayNameTypical = Typical Property(N): ErrorDialog = SetupError Property(N): IDSCLIENTTYPE = Enterprise Property(N): IS_PROGMSG_XML_COSTING = Costing XML files... Property(N): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(N): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(N): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(N): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(N): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(N): InstallChoice = AR Property(N): LICENSEDOVERUNLICENSED = 0 Property(N): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(N): MSIFILTERREBOOTMODE_ALREADYSETPROPS = NAVCORP8X;NAVSERVER8X;SYMTDISYS_INSTALLED Property(N): MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS = msxml3.dll Property(N): MSIRESTARTMANAGERCONTROL = Disable Property(N): Manufacturer = Symantec Corporation Property(N): MsiHiddenProperties = SERVERGROUPPASS;CONSOLEPASSWORD;MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Property(N): MsiLogging = iwearmopvx Property(N): NonAdminManagedClientBlurb = 0 Property(N): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(N): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(N): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(N): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(N): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(N): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(N): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(N): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(N): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(N): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(N): ProductLanguage = 1033 Property(N): ProductName = Symantec Endpoint Protection Property(N): ProductType = SAV Property(N): ProgressType0 = install Property(N): ProgressType1 = Installing Property(N): ProgressType2 = installed Property(N): ProgressType3 = installs Property(N): RebootYesNo = Yes Property(N): ReinstallModeText = omus Property(N): SAV10UNINSTALLFIXRUN = 0 Property(N): SESSIONID = 0 Property(N): SHOWLAUNCHPROGRAM = 0 Property(N): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(N): SRTSPCLIENTTYPE = Enterprise Property(N): SYMNETCLIENTTYPE = Enterprise Property(N): SecureCustomProperties = SHDOCVW;NAVCORP8X;NAV2003FOUND;NAV2003FOUNDB;NAV2004FOUND;NAV2008FOUND;NSW2006FOUND;NORTON360FOUND;NAVSERVER8X;SAV9FOUND;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;SCSFOUND;RUNLIVEUPDATE;SCFFOUND;KEPLERPLUSFOUND;SSCOLDFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;LEGACYSPAAGENT_NM;LEGACYSPAAGENT_M;LEGACYSPAPERSONAL_NM;LEGACYSPAPERSONAL_M;MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS;MSIFILTERREBOOTMODE_ALREADYSETPROPS;SCS3FOUND;SCS2FOUND;NIS2003FOUND;NIS2004FOUND;HAMLETPLUSFOUND;AMSFOUND;LEGACYSEA_M;LEGACYSEA_NM;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;SAVCORP7XFOUND;LUCONFIGURED;LEGACYSEA_NM1;LEGACYSEA_NM2;LEGACYSPA_NM2;LEGACYCOHCLIENTFOUND;SCFFOUND_M;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF;NSW2007_2008FOUND;INSTALLDIR;CLOCKWORKS_SAV_MR6_FOUND;CLOCKWORKS_SCS_MR6_FOUND;TRIALWAREFOUND;EXPLORERCHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND Property(N): SyLinkAlwaysConnect = 0 Property(N): UNLICENSEDOVERLICENSED = 0 Property(N): VALIDFEATURESELECTIONS = 0 Property(N): VALIDTRIAL = 0 Property(N): ValidInstallDir = 1 Property(N): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(N): ProductState = 5 Property(N): MsiSystemRebootPending = 1 Property(N): REMOVE = ALL Property(N): Privileged = 1 Property(N): MSPSRC2AB20B8706E742278D76FAA4803DAECF = C:\WINDOWS\Installer\8cf47.msp Property(N): SYMTEMPDIRBASE = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\WSVMOWXB\ Property(N): HaveUninstallPassword = 1 Property(N): VersionMsi = 4.05 Property(N): MAJORVERSION = 5 Property(N): MINORVERSION = 1 Property(N): OSVER_PLATFORMID = 2 Property(N): spState = 0 Property(N): OutOfDiskSpace = 0 Property(N): OutOfNoRbDiskSpace = 0 Property(N): PrimaryVolumeSpaceAvailable = 0 Property(N): PrimaryVolumeSpaceRequired = 0 Property(N): PrimaryVolumeSpaceRemaining = 0 Property(N): SEVINSTCADATA = SAVCE;/q;/q /u;;0 Property(N): SRTSP_REMOVE = 1 MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Note: 1: 2262 2: Error 3: -2147287038 Property(N): SND_REMOVE = 1 MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:51:00:093]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:093]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C!CC) [10:51:00:109]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:109]: Transforming table Error. MSI (s) (3C!CC) [10:51:00:109]: Note: 1: 2262 2: Error 3: -2147287038 Action ended 10:51:00: RemoveExistingProducts. Return value 2. ADMINMOVEFILES: The InstallRequestsReboot and MajorPatchInProgress key is not set. ADMINMOVEFILES: Do not check for global map file. MSI (s) (3C:08) [10:51:00:156]: Doing action: SetRebootMessageJustInternetEmailNeededArgument Action ended 10:51:00: LateRemoveExistingProducts. Return value 1. MSI (s) (3C:08) [10:51:00:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:156]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:156]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:51:00:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:171]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:171]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:51:00:171]: Transforming table Control. MSI (s) (3C:08) [10:51:00:171]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:51:00:171]: Transforming table Control. MSI (s) (3C:08) [10:51:00:171]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:51:00:187]: Transforming table Control. MSI (s) (3C:08) [10:51:00:187]: Transforming table Control. MSI (s) (3C:08) [10:51:00:187]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (3C:08) [10:51:00:187]: PROPERTY CHANGE: Adding MsiSetAtom_Atom property. Its value is 'SAV_SetRebootMessageJustInternetEmailNeeded'. Action start 10:51:00: SetRebootMessageJustInternetEmailNeededArgument. MSI (s) (3C:08) [10:51:00:187]: Skipping action: SetRebootMessageJustInternetEmailNeeded (condition is false) MSI (s) (3C:08) [10:51:00:187]: Doing action: installSuccess.87654321_4321_4321_4321_210987654321 Action ended 10:51:00: SetRebootMessageJustInternetEmailNeededArgument. Return value 1. MSI (s) (3C:08) [10:51:00:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:187]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:187]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:51:00:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:203]: Transforming table CustomAction. MSI (s) (3C:08) [10:51:00:203]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (3C:08) [10:51:00:203]: Transforming table Binary. MSI (s) (3C:08) [10:51:00:203]: Transforming table Binary. MSI (s) (3C:08) [10:51:00:203]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:08) [10:51:00:218]: Transforming table Binary. MSI (s) (3C:08) [10:51:00:218]: Transforming table Binary. MSI (s) (3C:08) [10:51:00:218]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (3C:FC) [10:51:00:234]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A4.tmp, Entrypoint: installSuccess Action start 10:51:00: installSuccess.87654321_4321_4321_4321_210987654321. IDCCA: createXML Machine ID: b7d63419d436bd98c743caf8dfafd0405a2f1a IDCCA: cryptExecute - New keyset created IDCCA: addLogs - Not adding logfile to zip IDCCA: CUploadFile::login 200 OK IDCCA: 3ff898e2-599f-4d28-b8a3-dd2123c651db.zip redirected to /incoming/?T IDCCA: CUploadFile::logout 200 OK MSI (s) (3C:08) [10:51:07:093]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:51:07:109]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:51:07:109]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (3C:08) [10:51:07:125]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:51:07:125]: Transforming table InstallExecuteSequence. MSI (s) (3C:08) [10:51:07:125]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 Action ended 10:51:07: installSuccess.87654321_4321_4321_4321_210987654321. Return value 1. Action ended 10:51:07: INSTALL. Return value 1. Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): CLIENT_LANGUAGE = English Property(S): DiskPrompt = [1] Property(S): MINORVERSION = 1 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): spState = 1 Property(S): OSVER_PLATFORMID = 2 Property(S): UpgradeCode = {24BF7A02-B60A-494B-843A-793BBC77DED4} Property(S): MAJORVERSION = 5 Property(S): OutOfDiskSpace = 0 Property(S): IDCEXTRAINFO = 0 Property(S): IDCDEPLOYMENT = Local Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): IDCDATALOC = /incoming Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): IDCENABLE = 1 Property(S): PackageCode = {B904DC4E-092A-44C3-9609-3D4A0DADE2EE} Property(S): VersionNT = 501 Property(S): SYM_MAJOR_UPGRADE = 1 Property(S): SAVSMIGFOLDER = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SetSavSetupDir = C:\Program Files\Symantec\Symantec Endpoint Protection\..\SavSetup\ Property(S): TARGETDIR = C:\ Property(S): ALLUSERSPROFILE = C:\ Property(S): SYSTEM32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\ Property(S): ANSITEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Documents and Settings\mluce_adm\Application Data\ Property(S): SYMANTEC = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): CACHED_INSTALLS = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\ Property(S): CMCDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SEPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\ Property(S): COH32TEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\ Property(S): INSTALLDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CONTENT_CACHE = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\ Property(S): CommonFiles64Folder = C:\ Property(S): CommonFilesFolder = C:\Program Files\Common Files\ Property(S): SEA = C:\Program Files\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files\Symantec\SPA\Download\ Property(S): REDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\Drivers\ Property(S): DRIVERSSYSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\System32\drivers\ Property(S): DRIVERSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Drivers\ Property(S): DesktopFolder = C:\Documents and Settings\All Users\Desktop\ Property(S): FavoritesFolder = C:\Documents and Settings\mluce_adm\Favorites\ Property(S): FontsFolder = C:\WINDOWS\Fonts\ Property(S): SYMSHAREDTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = C:\ Property(S): HELPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\Help\ Property(S): I2_LDVPVDB = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files\Symantec\ Property(S): SEVENPOINTFIVE = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LU_TEMP = C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ Property(S): LocalAppDataFolder = C:\Documents and Settings\mluce_adm\Local Settings\Application Data\ Property(S): SYMSHAREREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Manifest\ Property(S): SymantecShared = C:\Program Files\Common Files\Symantec Shared\ Property(S): Manifests = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): MyPicturesFolder = C:\Documents and Settings\mluce_adm\My Documents\My Pictures\ Property(S): PROGRAMFILESTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\ Property(S): PersonalFolder = C:\Documents and Settings\mluce_adm\My Documents\ Property(S): ProgramFiles64Folder = C:\ Property(S): ProgramFilesFolder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\Documents and Settings\All Users\Start Menu\Programs\ Property(S): RESTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\ Property(S): RES_SEA = C:\Program Files\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): TempFolder = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ Property(S): SendToFolder = C:\Documents and Settings\mluce_adm\SendTo\ Property(S): SepMenuDir = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\Documents and Settings\All Users\Start Menu\ Property(S): StartupFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ Property(S): System16Folder = C:\WINDOWS\system\ Property(S): System64Folder = C:\ Property(S): SystemFolder = C:\WINDOWS\system32\ Property(S): SourceDir = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(S): TENTHREETHREETEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\Documents and Settings\All Users\Templates\ Property(S): USERPROFILE = C:\ Property(S): WINDOWSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\ Property(S): WINSXSTEMP = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP2 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): WINSXSTEMP3 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\Symantec\Windows\winsxs\Manifests\ Property(S): WindowsFolder = C:\WINDOWS\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\ Property(S): Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system32\Drivers\ Property(S): SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system32\ Property(S): ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\Symantec\SymNetDrv\ Property(S): CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\ Property(S): Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\ Property(S): LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\LiveUpdate\ Property(S): CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Documents and Settings\All Users\Application Data\ Property(S): ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\ Property(S): System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\WINDOWS\system\ Property(S): SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = Enterprise Property(S): irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): APPS_TEST = 1 Property(S): SYMNETBUILDNUM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = 7.2.5.9 Property(S): Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COH.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\WINDOWS\system32\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\ Property(S): LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\ Property(S): Static.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\ Property(S): Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\LiveUpdate\ Property(S): SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\ Property(S): drivers.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\WINDOWS\system32\drivers\ Property(S): SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Documents and Settings\All Users\Application Data\Symantec\SyKnAppS\Updates\ Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 1#51#1#C:\DOCUME~1\ALLUSE~1\APPLIC~1\Symantec\SyKnAppS#SAV#80929017#844424930328579#{C25CEA47-63E5-447b-8D95-C79CAE13FF79}#Symantec Known Application System#SymAllLanguages#Symantec Security Software#1.5.0#80929017 Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ALLUSERS = 1 Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(S): RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\ Property(S): CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\\closeui.exe Property(S): DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): DeleteRuntimeFilesMIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MIGRATE = {D689B418-235A-4290-A0A5-A75E490E0351};{D689B418-235A-4290-A0A5-A75E490E0351} Property(S): CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\|C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ Property(S): ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 1|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 11.0.5002.333 Property(S): WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 2|1|1|ReallySuppress|1 Property(S): DelOrphanCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(S): ORPHANPACKAGECACHEDIR2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(S): SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549677 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): DELAYED_REBOOT_NEEDED = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ORGINAL_REBOOT_PROP = ReallySuppress Property(S): ProductVersion = 11.0.5002.333 Property(S): ProductCode = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(S): INSTALLCACHETEMPDIR = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\ Property(S): POLICYTEMPFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI61.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI60.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI67.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI64.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI63.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI66.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI65.tmp Property(S): ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5C.tmp Property(S): ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5B.tmp Property(S): RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI59.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI5A.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI58.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp Property(S): UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI53.tmp Property(S): UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI52.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI55.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\CCI56.tmp Property(S): CCVER = 106.5.0.10 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files\Common Files\ Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\ Property(S): INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 Property(S): LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\system32\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\WINDOWS\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\WINDOWS\system32\Drivers\ Property(S): CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMRASMAN_REGPATH1 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\WINDOWS\system32\rastls.dll Property(S): RASMAN_PATH = C:\WINDOWS\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon Property(S): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,WebClient,BCMLogon Property(S): SYMRASMAN_REGPATH1BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH2BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH3 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH3BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH4BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH5BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH6BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH7BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\WINDOWS\system32\rastls.dll Property(S): SYMRASMAN_REGPATH8BACKUP = C:\WINDOWS\system32\rastls.dll Property(S): WZCSVC_INSTALLED = Wireless Zero Configuration Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): MinimumVersion = 1.2.5 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\ Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\;0;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\;0; Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\Cache\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcPolicies\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\CmcSettings\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\LiveUpdate\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\|C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(S): SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ Property(S): HITYPE.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): LOCATIONSENSOR.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): REVERSEDNS.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\system32\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): PATCH = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\Patch.msp Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 501 Property(S): RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\, C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033 Property(S): RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(S): RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 501 Property(S): SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\ Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 0,C:\Program Files\Common Files\Symantec Shared\ccApp.exe Property(S): OUTLOOKFOUND = C:\Program Files\Microsoft Office\OFFICE11\ Property(S): EMAILTOOLSADDED = 1 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): MigrationDir.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\ Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\VirDefs\ Property(S): CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\ Property(S): SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(S): SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 1 Property(S): RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 1 Property(S): regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0 Property(S): SP_ENABLE = 1 Property(S): LUMONIKER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = {A771BA64-95B4-4651-ADD0-7D24258AB4BD} Property(S): BB_DRIVER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = -1 Property(S): SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(S): SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\ Property(S): BB_DRIVER = 3 Property(S): PROCESS_STARTUP_PRIORITY_MGR = 0 Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SRTSP\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\SrtETmp\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\WINDOWS\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\LiveUpdate\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Documents and Settings\All Users\Application Data\Symantec\SRTSP\Quarantine\ Property(S): urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = SRTSP=1 NAVEX15=1 NAVENG=1 SRTSPX=1 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.0.15 Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0 Property(S): RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0 Property(S): INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\WINDOWS\system32\drivers\ Property(S): REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = #0 Property(S): SPAINSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): IPSDEFFOLDER = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\IPSDefs\ Property(S): RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SEPMediaSrcPropName = C:\WINDOWS\Installer\8cf47.msp Property(S): PATCHNEWPACKAGECODE = {8E81776A-E189-42D6-ADB7-7DC8AA55E09F} Property(S): PATCHNEWSUMMARYSUBJECT = [ProductName] Property(S): PATCHNEWSUMMARYCOMMENTS = Contact: Your local administrator Property(S): EXPLORERCHECK = C:\WINDOWS\explorer.exe Property(S): IE6FOUND = C:\WINDOWS\system32\shdocvw.dll Property(S): NAMECREATION83 = #0 Property(S): SAVMIGINSTDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SHDOCVW = C:\WINDOWS\system32\shdocvw.dll Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): UnmanTxt = 0 Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): SAVRebootPromptText = You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later. Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEBCB0D89E3BD7AFEEAC57E849EB978F098B978FDEEB30AFCE6C877FEECBE07FEEFB803FF9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IDSCLIENTTYPE = Enterprise Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIFILTERREBOOTMODE_ALREADYSETPROPS = NAVCORP8X;NAVSERVER8X;SYMTDISYS_INSTALLED Property(S): MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS = msxml3.dll Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiHiddenProperties = SERVERGROUPPASS;CONSOLEPASSWORD;MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAV Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SESSIONID = 0 Property(S): SHOWLAUNCHPROGRAM = 0 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = SHDOCVW;NAVCORP8X;NAV2003FOUND;NAV2003FOUNDB;NAV2004FOUND;NAV2008FOUND;NSW2006FOUND;NORTON360FOUND;NAVSERVER8X;SAV9FOUND;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;SCSFOUND;RUNLIVEUPDATE;SCFFOUND;KEPLERPLUSFOUND;SSCOLDFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;LEGACYSPAAGENT_NM;LEGACYSPAAGENT_M;LEGACYSPAPERSONAL_NM;LEGACYSPAPERSONAL_M;MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS;MSIFILTERREBOOTMODE_ALREADYSETPROPS;SCS3FOUND;SCS2FOUND;NIS2003FOUND;NIS2004FOUND;HAMLETPLUSFOUND;AMSFOUND;LEGACYSEA_M;LEGACYSEA_NM;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;SAVCORP7XFOUND;LUCONFIGURED;LEGACYSEA_NM1;LEGACYSEA_NM2;LEGACYSPA_NM2;LEGACYCOHCLIENTFOUND;SCFFOUND_M;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF;NSW2007_2008FOUND;INSTALLDIR;CLOCKWORKS_SAV_MR6_FOUND;CLOCKWORKS_SCS_MR6_FOUND;TRIALWAREFOUND;EXPLORERCHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;NORTON2009FOUND;NORTON360V2FOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): ARPINSTALLLOCATION = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MsiSetAtom_Atom = SAV_SetRebootMessageJustInternetEmailNeeded Property(S): Date = 9/25/2009 Property(S): MSPSRC36150C13B851458181805B39CA34B6BC = C:\WINDOWS\Installer\67458.msp Property(S): Privileged = 1 Property(S): MSPSRC2AB20B8706E742278D76FAA4803DAECF = C:\WINDOWS\Installer\8cf47.msp Property(S): SYMTEMPDIRBASE = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\ZQLZKKLA\ Property(S): OLDERFOUND = {D689B418-235A-4290-A0A5-A75E490E0351} Property(S): HAMLETPLUSFOUND = {D689B418-235A-4290-A0A5-A75E490E0351} Property(S): KEPLERPLUSFOUND = {D689B418-235A-4290-A0A5-A75E490E0351} Property(S): HaveUninstallPassword = 1 Property(S): VersionDatabase = 301 Property(S): MsiSystemRebootPending = 1 Property(S): MsiLogFileLocation = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\PATCH_INST.LOG Property(S): PRODUCTLANGUAGE = 1033 Property(S): CLIENTPROCESSID = 1424 Property(S): CLIENTUILEVEL = 3 Property(S): CURRENTDIRECTORY = C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp Property(S): IsAdminPackage = 1 Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PatchedProductCode = {D689B418-235A-4290-A0A5-A75E490E0351} Property(S): MsiNTProductType = 1 Property(S): ROOTDRIVE = C:\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): WINDOWSINF = C:\WINDOWS\inf\ Property(S): DRIVERS = C:\WINDOWS\system32\Drivers\ Property(S): SND_INSTALLED = 1 Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): SERVICESALREADYINSTALLED = 2 Property(S): WindowsBuild = 2600 Property(S): ACTION = INSTALL Property(S): OriginalDatabase = C:\WINDOWS\Installer\8cf46.msi Property(S): UILevel = 2 Property(S): DATABASE = C:\WINDOWS\Installer\8cf46.msi Property(S): COMPANYNAME = ALSCO Property(S): USERNAME = ALSCO Property(S): RedirectedDllSupport = 2 Property(S): MsiWin32AssemblySupport = 5.1.2600.5512 Property(S): CCEVTMGR_INSTALLED = 1 Property(S): MsiNetAssemblySupport = 1.1.4322.2032 Property(S): SRTSP_INSTALLED = 1 Property(S): CCSETMGR_INSTALLED = 1 Property(S): Time = 10:51:07 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 26 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1033 Property(S): ComputerName = GOIT-TEMPHP-L Property(S): UserLanguageID = 1033 Property(S): UserSID = S-1-5-21-2392507517-1574503812-3694176676-1155 Property(S): LogonUser = mluce_adm Property(S): AdminUser = 1 Property(S): VirtualMemory = 650 Property(S): PhysicalMemory = 639 Property(S): Intel = 15 Property(S): CostingComplete = 1 Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): RecentFolder = C:\Documents and Settings\mluce_adm\Recent\ Property(S): PrintHoodFolder = C:\Documents and Settings\mluce_adm\PrintHood\ Property(S): NetHoodFolder = C:\Documents and Settings\mluce_adm\NetHood\ Property(S): RemoteAdminTS = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 3 Property(S): VersionMsi = 4.05 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;0 Property(S): SND_ADDLOCAL = 1 Property(S): SOURCEDIR = C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D}\ Property(S): CCEVTMGR_STATE = 1 Property(S): CCSETMGR_STATE = 1 Property(S): CCSETMGR_DATAFILE = 1 Property(S): SRTSP_SETTINGS_UPDATE = 1 Property(S): SourcedirProduct = {D689B418-235A-4290-A0A5-A75E490E0351} Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): CRLF = Property(S): ProductToBeRegistered = 1 Property(S): PatchedProductSourceList = \\LD.ALSCO.COM\LD\ADMIN\SEP\ClientMR4.1a\;C:\Documents and Settings\All Users\Application Data\Symantec\Cached Installs\{C1B0BDC8-0624-4036-90D1-F7DF0EE8C96D};C:\WINDOWS\TEMP\pftB.tmp;C:\DOCUME~1\MLUCE_~1\LOCALS~1\Temp\pft16.tmp\; Property(S): MsiRebootActionScheduled = 3 Property(S): MsiFilterRebootMode_RebootAtEndModeBefore = 1 Property(S): ReplacedInUseFiles = 1 MSI (s) (3C:08) [10:51:07:453]: Product: Symantec Endpoint Protection - Update '{36150C13-B851-4581-8180-5B39CA34B6BC}' installed successfully. MSI (s) (3C:08) [10:51:07:453]: Windows Installer installed an update. Product Name: Symantec Endpoint Protection. Product Version: 11.0.5002.333. Product Language: 1033. Update Name: {36150C13-B851-4581-8180-5B39CA34B6BC}. Installation success or error status: 0. MSI (s) (3C:08) [10:51:07:453]: Note: 1: 1707 MSI (s) (3C:08) [10:51:07:453]: Transforming table Error. MSI (s) (3C:08) [10:51:07:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:453]: Transforming table Error. MSI (s) (3C:08) [10:51:07:453]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Transforming table Error. MSI (s) (3C:08) [10:51:07:468]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (3C:08) [10:51:07:484]: Product: Symantec Endpoint Protection -- Installation operation completed successfully. MSI (s) (3C:08) [10:51:07:484]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.5002.333. Product Language: 1033. Installation success or error status: 0. MSI (s) (3C:08) [10:51:07:484]: Value of RebootAction property is 3 MSI (s) (3C:08) [10:51:07:484]: Windows Installer requires a system restart. Product Name: Symantec Endpoint Protection. Product Version: 11.0.5002.333. Product Language: 1033. Type of System Restart: 2. Reason for Restart: 4. MSI (s) (3C:08) [10:51:07:484]: Product: Symantec Endpoint Protection. Restart required. The installation or update for the product required a restart for all changes to take effect. The restart was deferred to a later time. MSI (s) (3C:08) [10:51:07:484]: Attempting to delete file C:\WINDOWS\Installer\67458.msp MSI (s) (3C:08) [10:51:07:484]: Unable to delete the file. LastError = 32 MSI (s) (3C:08) [10:51:07:500]: Cleaning up uninstalled install packages, if any exist MSI (s) (3C:08) [10:51:07:500]: Post-install cleanup: removing installer file 'C:\WINDOWS\Installer\67458.msp' MSI (s) (3C:08) [10:51:07:500]: Attempting to delete file C:\WINDOWS\Installer\67458.msp MSI (s) (3C:08) [10:51:07:500]: Unable to delete the file outside of the engine. LastError = 2 MSI (s) (3C:08) [10:51:07:500]: MainEngineThread is returning 3010 MSI (s) (3C:F8) [10:51:07:500]: No System Restore sequence number for this installation. === Logging stopped: 9/25/2009 10:51:07 === MSI (s) (3C:F8) [10:51:07:734]: User policy value 'DisableRollback' is 0 MSI (s) (3C:F8) [10:51:07:734]: Machine policy value 'DisableRollback' is 0 MSI (s) (3C:F8) [10:51:07:796]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (3C:F8) [10:51:07:796]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (3C:F8) [10:51:07:796]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (3C:F8) [10:51:08:000]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (3C:F8) [10:51:08:000]: Restoring environment variables MSI (s) (3C:F8) [10:51:08:000]: Destroying RemoteAPI object. MSI (s) (3C:98) [10:51:08:000]: Custom Action Manager thread ending. MSI (c) (90:24) [10:51:08:000]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (90:24) [10:51:08:000]: MainEngineThread is returning 3010 === Verbose logging stopped: 9/25/2009 10:51:08 ===