Endpoint Protection

 View Only
  • 1.  Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 29, 2011 07:06 PM

    Hi,

     

    I have a managed client that was not connecting to the SEP manager. I uninstalled SEP from the client and deleted the client entry in SEPM. Since I removed it, though, I haven't been able to reinstall on the client machine. Everytime I try, whether pushing using the "Find unmanaged clients" utility in SEPM, using the migrate and deploy wizard, or doing a standalone, basic install directly on the client, it fails. The installer seems like it's going to complete successfully, but at the very end of the process it stops, rolls back and gives an error. I've researched using this forum, and general Internet searching and have noticed that a lot of people seem to have run into this or similar problems. Almost every successful solution has involved removing all traces of Symantec products and then reinstalling. This includes Msconfig changes, registry changes, file and folder deletion, etc. I followed a very detailed HOW-TO posted from one of the expert contributors here (possibly a Symantec employee?), and was still unable to get SEP installed.

     

    I'm at the end of my rope here. Normally in a situation where I've spent so much time on something like this, I'd just reimage the machine and call it a day. This isn't possible for me in this case. Please help! Below is the contents of my SEP_INST.log 

     

    (I replaced the actual server name and share path with <SERVER-SHARE>)

     

    === Verbose logging started: 6/28/2011  16:28:42  Build type: SHIP UNICODE 5.00.7601.00  Calling process: C:\Windows\SysWOW64\MSIEXEC.EXE ===
    MSI (c) (68:48) [16:28:43:068]: Font created.  Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg
     
    MSI (c) (68:48) [16:28:43:068]: Font created.  Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg
     
    MSI (c) (68:6C) [16:28:43:115]: Resetting cached policy values
    MSI (c) (68:6C) [16:28:43:115]: Machine policy value 'Debug' is 0
    MSI (c) (68:6C) [16:28:43:115]: ******* RunEngine:
               ******* Product: <SERVER-SHARE>\Symantec AntiVirus Win64.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (c) (68:6C) [16:28:43:115]: Client-side and UI is none or basic: Running entire install on the server.
    MSI (c) (68:6C) [16:28:43:115]: Grabbed execution mutex.
    MSI (c) (68:6C) [16:28:43:146]: Cloaking enabled.
    MSI (c) (68:6C) [16:28:43:146]: Attempting to enable all disabled privileges before calling Install on Server
    MSI (c) (68:6C) [16:28:43:162]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (90:10) [16:28:43:162]: Running installation inside multi-package transaction <SERVER-SHARE>\Symantec AntiVirus Win64.msi
    MSI (s) (90:10) [16:28:43:162]: Grabbed execution mutex.
    MSI (s) (90:CC) [16:28:43:162]: Resetting cached policy values
    MSI (s) (90:CC) [16:28:43:162]: Machine policy value 'Debug' is 0
    MSI (s) (90:CC) [16:28:43:162]: ******* RunEngine:
               ******* Product: <SERVER-SHARE>\Symantec AntiVirus Win64.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (s) (90:CC) [16:28:43:895]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (90:CC) [16:28:44:020]: Machine policy value 'DisableUserInstalls' is 0
    MSI (s) (90:CC) [16:28:44:036]: Incrementing counter to disable shutdown. Counter after increment: 1
    MSI (s) (90:CC) [16:28:45:362]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0
    MSI (s) (90:CC) [16:28:45:362]: Note: 1: 1715 2: Symantec Endpoint Protection 
    MSI (s) (90:CC) [16:28:45:362]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec Endpoint Protection.".
    MSI (s) (90:CC) [16:29:04:815]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 148.
    MSI (s) (90:CC) [16:29:04:815]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: 0
    MSI (s) (90:CC) [16:29:05:049]: File will have security applied from OpCode.
    MSI (s) (90:CC) [16:29:19:214]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (90:CC) [16:29:19:214]: SOFTWARE RESTRICTION POLICY: Verifying package --> '<SERVER-SHARE>\Symantec AntiVirus Win64.msi' against software restriction policy
    MSI (s) (90:CC) [16:29:19:214]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 
    MSI (s) (90:CC) [16:29:19:214]: SOFTWARE RESTRICTION POLICY: <SERVER-SHARE>\Symantec AntiVirus Win64.msi is not digitally signed
    MSI (s) (90:CC) [16:29:19:214]: SOFTWARE RESTRICTION POLICY: <SERVER-SHARE>\Symantec AntiVirus Win64.msi is permitted to run at the 'unrestricted' authorization level.
    MSI (s) (90:CC) [16:29:19:214]: End dialog not enabled
    MSI (s) (90:CC) [16:29:19:214]: Original package ==> <SERVER-SHARE>\Symantec AntiVirus Win64.msi
    MSI (s) (90:CC) [16:29:19:214]: Package we're running from ==> C:\Windows\Installer\70702.msi
    MSI (s) (90:CC) [16:29:19:245]: APPCOMPAT: Compatibility mode property overrides found.
    MSI (s) (90:CC) [16:29:19:245]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0A2163CB-4F47-44AA-A219-36133260CF17}'.
    MSI (s) (90:CC) [16:29:19:245]: APPCOMPAT: no matching ProductCode found in database.
    MSI (s) (90:CC) [16:29:19:260]: MSCOREE not loaded loading copy from system32
    MSI (s) (90:CC) [16:29:19:260]: Machine policy value 'TransformsSecure' is 0
    MSI (s) (90:CC) [16:29:19:260]: User policy value 'TransformsAtSource' is 0
    MSI (s) (90:CC) [16:29:19:260]: Machine policy value 'DisablePatch' is 0
    MSI (s) (90:CC) [16:29:19:260]: Machine policy value 'AllowLockdownPatch' is 0
    MSI (s) (90:CC) [16:29:19:260]: Machine policy value 'DisableLUAPatching' is 0
    MSI (s) (90:CC) [16:29:19:260]: Machine policy value 'DisableFlyWeightPatching' is 0
    MSI (s) (90:CC) [16:29:19:260]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0A2163CB-4F47-44AA-A219-36133260CF17}'.
    MSI (s) (90:CC) [16:29:19:260]: APPCOMPAT: no matching ProductCode found in database.
    MSI (s) (90:CC) [16:29:19:260]: Transforms are not secure.
    MSI (s) (90:CC) [16:29:19:260]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\SEP_INST.LOG'.
    MSI (s) (90:CC) [16:29:19:260]: Command Line: REBOOT=ReallySuppress SETUPEXEDIR=<SERVER-SHARE>\My Company_Workstations CURRENTDIRECTORY=<SERVER-SHARE>\My Company_Workstations CLIENTUILEVEL=2 CLIENTPROCESSID=872 
    MSI (s) (90:CC) [16:29:19:260]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{E9A7949E-550F-4C61-8355-862A8E73C2C5}'.
    MSI (s) (90:CC) [16:29:19:260]: Product Code passed to Engine.Initialize:           ''
    MSI (s) (90:CC) [16:29:19:260]: Product Code from property table before transforms: '{0A2163CB-4F47-44AA-A219-36133260CF17}'
    MSI (s) (90:CC) [16:29:19:260]: Product Code from property table after transforms:  '{0A2163CB-4F47-44AA-A219-36133260CF17}'
    MSI (s) (90:CC) [16:29:19:260]: Product not registered: beginning first-time install
    MSI (s) (90:CC) [16:29:19:260]: Product {0A2163CB-4F47-44AA-A219-36133260CF17} is not managed.
    MSI (s) (90:CC) [16:29:19:260]: MSI_LUA: Credential prompt not required, user is an admin
    MSI (s) (90:CC) [16:29:19:260]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
    MSI (s) (90:CC) [16:29:19:260]: Entering CMsiConfigurationManager::SetLastUsedSource.
    MSI (s) (90:CC) [16:29:19:307]: User policy value 'SearchOrder' is 'nmu'
    MSI (s) (90:CC) [16:29:19:307]: Adding new sources is allowed.
    MSI (s) (90:CC) [16:29:19:307]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
    MSI (s) (90:CC) [16:29:19:307]: Package name extracted from package path: 'Symantec AntiVirus Win64.msi'
    MSI (s) (90:CC) [16:29:19:307]: Package to be registered: 'Symantec AntiVirus Win64.msi'
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'.
    MSI (s) (90:CC) [16:29:19:323]: Machine policy value 'DisableMsi' is 0
    MSI (s) (90:CC) [16:29:19:323]: Machine policy value 'AlwaysInstallElevated' is 0
    MSI (s) (90:CC) [16:29:19:323]: User policy value 'AlwaysInstallElevated' is 0
    MSI (s) (90:CC) [16:29:19:323]: Product installation will be elevated because user is admin and product is being installed per-machine.
    MSI (s) (90:CC) [16:29:19:323]: Running product '{0A2163CB-4F47-44AA-A219-36133260CF17}' with elevated privileges: Product is assigned.
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'.
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is '<SERVER-SHARE>\My Company_Workstations'.
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is '<SERVER-SHARE>\My Company_Workstations'.
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '2'.
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '872'.
    MSI (s) (90:CC) [16:29:19:323]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0
    MSI (s) (90:CC) [16:29:19:323]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality.
    MSI (s) (90:CC) [16:29:19:323]: TRANSFORMS property is now: 
    MSI (s) (90:CC) [16:29:19:323]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'.
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\Favorites
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Network Shortcuts
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\Documents
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Printer Shortcuts
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Recent
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\SendTo
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\ProgramData
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Local
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\Pictures
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs
    MSI (s) (90:CC) [16:29:19:323]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Users\Administrator\Desktop
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates
    MSI (s) (90:CC) [16:29:19:338]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts
    MSI (s) (90:CC) [16:29:19:338]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 
    MSI (s) (90:CC) [16:29:19:338]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
    MSI (s) (90:CC) [16:29:19:338]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'e4300master'.
    MSI (s) (90:CC) [16:29:19:338]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\70702.msi'.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is '<SERVER-SHARE>\Symantec AntiVirus Win64.msi'.
    MSI (s) (90:CC) [16:29:19:338]: Machine policy value 'MsiDisableEmbeddedUI' is 0
    MSI (s) (90:CC) [16:29:19:338]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (90:CC) [16:29:19:338]: Machine policy value 'DisableRollback' is 0
    MSI (s) (90:CC) [16:29:19:338]: User policy value 'DisableRollback' is 0
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding UILevel property. Its value is '3'.
    === Logging started: 6/28/2011  16:29:19 ===
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
    MSI (s) (90:CC) [16:29:19:338]: Doing action: INSTALL
    Action start 16:29:19: INSTALL.
    MSI (s) (90:CC) [16:29:19:338]: Running ExecuteSequence
    MSI (s) (90:CC) [16:29:19:338]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action start 16:29:19: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:338]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:19: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:338]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:19: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'.
    Action start 16:29:19: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:338]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:19: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:338]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:19: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:338]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'.
    Action start 16:29:19: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:19: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'.
    Action start 16:29:19: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:19: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'.
    Action start 16:29:19: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 16:29:19: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 16:29:19: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:354]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:354]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1
    Action ended 16:29:19: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527
    Action ended 16:29:19: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 16:29:19: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221
    Action ended 16:29:19: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 16:29:19: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE
    Action ended 16:29:19: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'.
    Action start 16:29:19: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE
    Action ended 16:29:19: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:29:19: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'.
    Action start 16:29:19: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582
    Action ended 16:29:19: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386
    Action ended 16:29:19: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386
    Action ended 16:29:19: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'.
    Action start 16:29:19: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 16:29:19: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E
    Action ended 16:29:19: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:29:19: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'.
    Action start 16:29:19: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:29:19: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'.
    Action start 16:29:19: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:29:19: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'.
    Action start 16:29:19: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:29:19: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (90:CC) [16:29:19:370]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'.
    Action start 16:29:19: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:29:19:370]: Doing action: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:19: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (90:B4) [16:29:19:385]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3F02.tmp, Entrypoint: LocateSourceDir
    MSI (s) (90:58) [16:29:19:385]: Generating random cookie.
    MSI (s) (90:58) [16:29:19:385]: Created Custom Action Server with PID 6064 (0x17B0).
    MSI (s) (90:B4) [16:29:19:401]: Running as a service.
    MSI (s) (90:0C) [16:29:19:401]: Hello, I'm your 64bit Impersonated custom action server.
    Action start 16:29:19: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F.
    AgentMainCA: SourceDir=
    MSI (s) (90!70) [16:29:19:526]: PROPERTY CHANGE: Adding SourceDir property. Its value is '<SERVER-SHARE>\'.
    AgentMainCA: OriginalDatabase=<SERVER-SHARE>\Symantec AntiVirus Win64.msi
    MSI (s) (90:CC) [16:29:19:526]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:19: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:90) [16:29:19:541]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3FAF.tmp, Entrypoint: SetInstallStateFailed
    Action start 16:29:19: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:29:20:337]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:29:20: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:9C) [16:29:20:352]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI42DB.tmp, Entrypoint: _CheckAndFixccSettings@4
    MSI (s) (90:58) [16:29:20:352]: Generating random cookie.
    MSI (s) (90:58) [16:29:20:368]: Created Custom Action Server with PID 6012 (0x177C).
    MSI (s) (90:0C) [16:29:20:415]: Running as a service.
    MSI (s) (90:0C) [16:29:20:415]: Hello, I'm your 32bit Impersonated custom action server.
    Action start 16:29:20: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: 
    MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: 
    MSI (s) (90:CC) [16:29:20:446]: Doing action: AppSearch
    Action ended 16:29:20: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:29:20: AppSearch.
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:446]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 
    MSI (s) (90:CC) [16:29:20:462]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 
    MSI (s) (90:CC) [16:29:20:462]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (90:CC) [16:29:20:477]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (90:CC) [16:29:20:477]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (90:CC) [16:29:20:571]: PROPERTY CHANGE: Adding SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '<SERVER-SHARE>\sdi.dat'.
    MSI (s) (90:CC) [16:29:20:586]: PROPERTY CHANGE: Adding SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '<SERVER-SHARE>\serdef.dat'.
    MSI (s) (90:CC) [16:29:20:586]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (90:CC) [16:29:20:586]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 
    MSI (s) (90:CC) [16:29:20:602]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '<SERVER-SHARE>\SyLink.xml'.
    MSI (s) (90:CC) [16:29:20:602]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 
    MSI (s) (90:CC) [16:29:20:602]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:602]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:602]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:602]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient,TdmNetworkProvider'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient,TdmNetworkProvider'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (90:CC) [16:29:20:618]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 
    MSI (s) (90:CC) [16:29:20:618]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'.
    MSI (s) (90:CC) [16:29:20:633]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'.
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\Office14\'.
    MSI (s) (90:CC) [16:29:20:633]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:29:20:633]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'.
    MSI (s) (90:CC) [16:29:20:649]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'.
    MSI (s) (90:CC) [16:29:20:649]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 
    MSI (s) (90:CC) [16:29:20:664]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is '<SERVER-SHARE>\SetAid.ini'.
    MSI (s) (90:CC) [16:29:20:664]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:29:20:664]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'.
    MSI (s) (90:CC) [16:29:20:664]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 
    MSI (s) (90:CC) [16:29:20:664]: Doing action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321
    Action ended 16:29:20: AppSearch. Return value 1.
    MSI (s) (90:D0) [16:29:20:680]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4414.tmp, Entrypoint: checkInstallBlocksIE
    Action start 16:29:20: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321.
    IDCCA:  CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259)
    MSI (s) (90:CC) [16:29:21:413]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1
    Action ended 16:29:21: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Return value 1.
    MSI (s) (90:DC) [16:29:21:413]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4702.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4
    Action start 16:29:21: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1.
    MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: 
    MSI (s) (90:CC) [16:29:21:476]: Doing action: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527
    Action ended 16:29:21: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1.
    MSI (s) (90:E4) [16:29:21:476]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4741.tmp, Entrypoint: GetExistingCCVrTrstInstalledApps
    Action start 16:29:21: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527.
    MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: 
    MSI (s) (90:CC) [16:29:21:678]: Doing action: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221
    Action ended 16:29:21: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1.
    MSI (s) (90:F0) [16:29:21:678]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI480D.tmp, Entrypoint: GetExistingCCSvcInstalledApps
    Action start 16:29:21: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221.
    MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: 
    MSI (s) (90:CC) [16:29:21:819]: Doing action: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE
    Action ended 16:29:21: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1.
    MSI (s) (90:F4) [16:29:21:834]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI48AA.tmp, Entrypoint: GetExistingCCSetInstalledApps
    Action start 16:29:21: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE.
    MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: 
    MSI (s) (90:CC) [16:29:21:975]: Doing action: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:29:21: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1.
    MSI (s) (90:F8) [16:29:21:975]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4937.tmp, Entrypoint: GetExistingCcInst64InstalledApps
    Action start 16:29:21: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: 
    MSI (s) (90:CC) [16:29:21:990]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 16:29:21: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    MSI (s) (90:FC) [16:29:22:006]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4958.tmp, Entrypoint: _CheckServicesInstalled@4
    Action start 16:29:21: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (90!30) [16:29:22:084]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'.
    MSI (s) (90:CC) [16:29:22:084]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386
    Action ended 16:29:22: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    MSI (s) (90:64) [16:29:22:100]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49A7.tmp, Entrypoint: _GetExistingCCInstalledApps@4
    Action start 16:29:22: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386.
    MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: 
    MSI (s) (90:CC) [16:29:22:115]: Doing action: MSIValidateTrial
    Action ended 16:29:22: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (90:44) [16:29:22:131]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49C7.tmp, Entrypoint: MSIValidateTrial
    Action start 16:29:22: MSIValidateTrial.
    MSI (s) (90:CC) [16:29:22:178]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321
    Action ended 16:29:22: MSIValidateTrial. Return value 1.
    MSI (s) (90:40) [16:29:22:178]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4A06.tmp, Entrypoint: preLaunchCond
    Action start 16:29:22: preLaunchCond.87654321_4321_4321_4321_210987654321.
    MSI (s) (90:CC) [16:29:22:193]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:29:22: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1.
    MSI (s) (90:34) [16:29:22:193]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4A17.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate
    Action start 16:29:22: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:29:22:256]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:22:256]: Doing action: LaunchConditions
    Action ended 16:29:22: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:29:22: LaunchConditions.
    MSI (s) (90:CC) [16:29:22:256]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:22: LaunchConditions. Return value 1.
    MSI (s) (90:88) [16:29:22:256]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4A56.tmp, Entrypoint: _SetExtCustomActionData@4
    Action start 16:29:22: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside SetExtCustomActionData()
     
    1: InstAPca.dll:   RollbackDisabled isn't set, so rollback must be enabled on this machine.
     
    1: InstAPca.dll:   ProductName=Symantec Endpoint Protection
     
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:552]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:568]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    MSI (s) (90!58) [16:29:22:583]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6005.562'.
    1: InstAPca.dll:   ProductVersion=11.0.6005.562
     
    MSI (s) (90:CC) [16:29:22:583]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:29:22:583]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:29:22: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:8C) [16:29:22:583]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4B9F.tmp, Entrypoint: CheckForRunningLU
    Action start 16:29:22: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC.
    LUCA: UILevel = 3 (3)
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU.
    MSI (s) (90:CC) [16:29:22:614]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:29:22: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    MSI (s) (90:CC) [16:29:22:614]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4BBF.tmp, Entrypoint: _CheckCCVersion@4
    Action start 16:29:22: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:29:22:646]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:22: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (90:CC) [16:29:22:646]: PROPERTY CHANGE: Adding ORGINAL_REBOOT_PROP property. Its value is 'ReallySuppress'.
    Action start 16:29:22: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:29:22:646]: Doing action: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:22: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:29:22: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:29:22:646]: Skipping action: SetFeaturesNotAllowed (condition is false)
    MSI (s) (90:CC) [16:29:22:646]: Doing action: FindRelatedProducts
    Action ended 16:29:22: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:29:22: FindRelatedProducts.
    MSI (s) (90:CC) [16:29:22:646]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:29:22: FindRelatedProducts. Return value 1.
    MSI (s) (90:74) [16:29:22:661]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4BDF.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4
    Action start 16:29:22: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action
    MSI (s) (90:CC) [16:29:22:677]: Skipping action: DowngradeSnacError (condition is false)
    MSI (s) (90:CC) [16:29:22:677]: Doing action: IsSourceDirAtRoot
    Action ended 16:29:22: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (90:98) [16:29:22:677]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4BFF.tmp, Entrypoint: IsSourceDirAtRoot
    Action start 16:29:22: IsSourceDirAtRoot.
    ADMINMOVEFILES: SourceDir=<SERVER-SHARE>\
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: DowngradeError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: LegacySAVClientError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: LegacyCOHError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: LegacyCOHClientError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: LegacyNCOError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: NORTON360V2Error (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: NORTON360Error (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: SourceDirIsAtRootError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: IsLicensedOverUnlicensed (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: LicensedOverUnlicensedError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: IsUnlicensedOverLicensed (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: UnlicensedOverLicensedError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: SAV10UninstallFixBlock (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: TrialwareMigrationError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: TrialwareFoundError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: OneCareFoundError (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: CCPSearch (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: RMCCPSearch (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Doing action: ValidateProductID
    Action ended 16:29:22: IsSourceDirAtRoot. Return value 1.
    Action start 16:29:22: ValidateProductID.
    MSI (s) (90:CC) [16:29:22:708]: Skipping action: TurnRunLiveUpdateOff (condition is false)
    MSI (s) (90:CC) [16:29:22:708]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:22: ValidateProductID. Return value 1.
    MSI (s) (90:E0) [16:29:22:724]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4C20.tmp, Entrypoint: ParseSetAidFeatures
    Action start 16:29:22: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F.
    AgentMainCA: SourceDir=<SERVER-SHARE>\
    AgentMainCA: ADDDEFAULT=
    AgentMainCA: ADDSOURCE=
    AgentMainCA: ADDLOCAL=
    AgentMainCA: REMOVE=
    AgentMainCA: REINSTALL=
    AgentMainCA: Preselected=
    AgentMainCA: ProductCode={0A2163CB-4F47-44AA-A219-36133260CF17}
    AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}
    AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}
    AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259
    AgentMainCA: ProductVersion=11.0.6005.562
    AgentMainCA: Adding selected feature: PTPMain
    AgentMainCA: Adding selected feature: DCMain
    AgentMainCA: Adding selected feature: ITPMain
    AgentMainCA: Adding selected feature: Firewall
    AgentMainCA: Adding selected feature: EMailTools
    AgentMainCA: Adding selected feature: NotesSnapin
    AgentMainCA: Adding selected feature: OutlookSnapin
    AgentMainCA: Adding selected feature: SAVMain
    AgentMainCA: Adding selected feature: COHMain
    AgentMainCA: Adding child feature: Rtvscan
    AgentMainCA: Adding child feature: SAV_64
    AgentMainCA: Adding required feature: Core
    AgentMainCA: New Version = 11.0.6005.562 Installed Version = 
    MSI (s) (90!98) [16:29:22:880]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,NotesSnapin,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core'.
    MSI (s) (90!98) [16:29:22:880]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'.
    AgentMainCA: Not installed or product upgrade/change
    AgentMainCA: Successfully updated feature set.
    MSI (s) (90:CC) [16:29:22:895]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:22: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:1C) [16:29:22:895]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4CDC.tmp, Entrypoint: VerifyLanguageFeaturePreconfig
    Action start 16:29:22: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F.
    AgentMainCA: SourceDir=<SERVER-SHARE>\
    AgentMainCA: ProductCode={0A2163CB-4F47-44AA-A219-36133260CF17}
    AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}
    AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}
    MSI (s) (90:0C) [16:29:22:926]: PROPERTY CHANGE: Modifying ADDLOCAL property. Its current value is 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,NotesSnapin,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core'. Its new value: 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,NotesSnapin,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033'.
    AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259
    MSI (s) (90:CC) [16:29:22:926]: Doing action: CostInitialize
    Action ended 16:29:22: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:29:22:926]: Machine policy value 'MaxPatchCacheSize' is 10
    Action start 16:29:22: CostInitialize.
    MSI (s) (90:CC) [16:29:22:926]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 1325 2: Manifests 
    MSI (s) (90:CC) [16:29:22:942]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: __MsiPatchFileList 
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2228 2:  3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId`  
    MSI (s) (90:CC) [16:29:22:942]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:29:22:942]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:22: CostInitialize. Return value 1.
    MSI (s) (90:6C) [16:29:22:958]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4D1B.tmp, Entrypoint: _AreComponentsInstalled@4
    Action start 16:29:22: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside AreComponentsInstalled()
     
    1: InstAPca.dll:   MsiLocateComponent says srtUnin.dll is not installed.  Not setting SRTSP_INSTALLED property.
     
    MSI (s) (90:CC) [16:29:23:285]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:23: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:50) [16:29:23:301]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4E73.tmp, Entrypoint: _AreDriversRunning@4
    Action start 16:29:23: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside AreDriversRunning()
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   None of our drivers are currently running.  No need to set CustomActionData.
     
    MSI (s) (90:CC) [16:29:23:363]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:23:363]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:29:23: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:08) [16:29:23:363]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4EB3.tmp, Entrypoint: _CheckCcSetMgrInstalled@4
    Action start 16:29:23: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:29:23:410]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 16:29:23: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (90:B8) [16:29:23:410]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4EE3.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4
    Action start 16:29:23: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (90:CC) [16:29:23:472]: Doing action: FileCost
    Action ended 16:29:23: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 16:29:23: FileCost.
    MSI (s) (90:CC) [16:29:23:504]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:23:504]: Doing action: IsolateComponents
    Action ended 16:29:23: FileCost. Return value 1.
    Action start 16:29:23: IsolateComponents.
    MSI (s) (90:CC) [16:29:23:504]: Doing action: ResolveSource
    Action ended 16:29:23: IsolateComponents. Return value 0.
    MSI (s) (90:CC) [16:29:23:504]: Resolving source.
    MSI (s) (90:CC) [16:29:23:504]: Resolving source to launched-from source.
    MSI (s) (90:CC) [16:29:23:504]: Setting launched-from source as last-used.
    MSI (s) (90:CC) [16:29:23:504]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is '<SERVER-SHARE>\'.
    MSI (s) (90:CC) [16:29:23:504]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{0A2163CB-4F47-44AA-A219-36133260CF17}'.
    MSI (s) (90:CC) [16:29:23:504]: SOURCEDIR ==> <SERVER-SHARE>\
    MSI (s) (90:CC) [16:29:23:504]: SOURCEDIR product ==> {0A2163CB-4F47-44AA-A219-36133260CF17}
    MSI (s) (90:CC) [16:29:23:504]: Determining source type
    MSI (s) (90:CC) [16:29:23:504]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (90:CC) [16:29:23:504]: Source type from package 'Symantec AntiVirus Win64.msi': 4
    MSI (s) (90:CC) [16:29:23:504]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (90:CC) [16:29:23:519]: Source path resolution complete. Dumping Directory table...
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: TARGETDIR , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SYMTEMPDIRBASE , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SourceDir , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WINSXSTEMP2 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: <SERVER-SHARE>\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: <SERVER-SHARE>\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: <SERVER-SHARE>\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:519]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: <SERVER-SHARE>\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\COH64\ , LongSubPath: COH64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\COH64\ , LongSubPath: COH64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\COH64\ , LongSubPath: COH64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\ , LongSubPath: , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\COH64\ , LongSubPath: COH64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: <SERVER-SHARE>\COH64\ , LongSubPath: COH64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WindowsFolder , Object: <SERVER-SHARE>\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SysWOW64 , Object: <SERVER-SHARE>\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: <SERVER-SHARE>\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: <SERVER-SHARE>\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINDOWSINF , Object: <SERVER-SHARE>\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: USERPROFILE , Object: <SERVER-SHARE>\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: TemplateFolder , Object: <SERVER-SHARE>\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: System16Folder , Object: <SERVER-SHARE>\System\ , LongSubPath: System\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: StartupFolder , Object: <SERVER-SHARE>\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: StartMenuFolder , Object: <SERVER-SHARE>\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SendToFolder , Object: <SERVER-SHARE>\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ProgramMenuFolder , Object: <SERVER-SHARE>\Programs\ , LongSubPath: Programs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SepMenuDir , Object: <SERVER-SHARE>\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ProgramFiles64Folder , Object: <SERVER-SHARE>\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC64 , Object: <SERVER-SHARE>\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PersonalFolder , Object: <SERVER-SHARE>\Personal\ , LongSubPath: Personal\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: MyPicturesFolder , Object: <SERVER-SHARE>\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LocalAppDataFolder , Object: <SERVER-SHARE>\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: GlobalAssemblyCache , Object: <SERVER-SHARE>\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: FontsFolder , Object: <SERVER-SHARE>\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: FavoritesFolder , Object: <SERVER-SHARE>\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SystemFolder , Object: <SERVER-SHARE>\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: <SERVER-SHARE>\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: <SERVER-SHARE>\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYSTEM32 , Object: <SERVER-SHARE>\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: Drivers32 , Object: <SERVER-SHARE>\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DesktopFolder , Object: <SERVER-SHARE>\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: System64Folder , Object: <SERVER-SHARE>\System64\ , LongSubPath: System64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: <SERVER-SHARE>\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: <SERVER-SHARE>\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYSTEM64 , Object: <SERVER-SHARE>\System64\ , LongSubPath: System64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERS64 , Object: <SERVER-SHARE>\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ProgramFilesFolder , Object: <SERVER-SHARE>\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: <SERVER-SHARE>\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: <SERVER-SHARE>\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTECPF , Object: <SERVER-SHARE>\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: <SERVER-SHARE>\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WindowsVolume , Object: <SERVER-SHARE>\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PrimaryVolumePath , Object: <SERVER-SHARE>\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CMCDIR , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: <SERVER-SHARE>\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: <SERVER-SHARE>\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: I2_LDVPVDB , Object: <SERVER-SHARE>\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPA , Object: <SERVER-SHARE>\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES_SPA , Object: <SERVER-SHARE>\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DOWNLOAD_SPA , Object: <SERVER-SHARE>\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEA , Object: <SERVER-SHARE>\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RES_SEA , Object: <SERVER-SHARE>\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DOWNLOAD_SEA , Object: <SERVER-SHARE>\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CommonFilesFolder , Object: <SERVER-SHARE>\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: <SERVER-SHARE>\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SymantecShared , Object: <SERVER-SHARE>\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CommonFiles64Folder , Object: <SERVER-SHARE>\Common64\ , LongSubPath: Common64\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: <SERVER-SHARE>\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: <SERVER-SHARE>\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_SHARED64 , Object: <SERVER-SHARE>\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COMMON_CLIENT , Object: <SERVER-SHARE>\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CommonAppDataFolder , Object: <SERVER-SHARE>\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: <SERVER-SHARE>\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: <SERVER-SHARE>\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC , Object: <SERVER-SHARE>\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEVENPOINTFIVE , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: LOGS , Object: <SERVER-SHARE>\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CACHED_INSTALLS , Object: <SERVER-SHARE>\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: AppDataFolder , Object: <SERVER-SHARE>\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: AdminToolsFolder , Object: <SERVER-SHARE>\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: TempFolder , Object: <SERVER-SHARE>\Temp\ , LongSubPath: Temp\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTECTEMP , Object: <SERVER-SHARE>\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: MANIFESTTEMPROOT , Object: <SERVER-SHARE>\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERSTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: REDISTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SRTSPTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: MANIFESTREDISTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERSREDISTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COMMONTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMSHARETEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPBBCTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: MANIFESTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMSHAREDTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SPMANIFESTTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SAVSUBTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: GLOBALTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COMMONAPPDATATEMP , Object: <SERVER-SHARE>\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: COH32TEMP , Object: <SERVER-SHARE>\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: PROGRAMFILESTEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYMANTECTEMPPF , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SEPTEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: RESTEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: TENTHREETHREETEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: HELPTEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: CMCDIRTEMP , Object: <SERVER-SHARE>\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINDOWSTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSYSTEMP2 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP9 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP8 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP7 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP6 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP5 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP4 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP3 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP16 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP15 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP14 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP13 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP12 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP11 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP10 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSXSTEMP1 , Object: <SERVER-SHARE>\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: WINSYS32TEMP , Object: <SERVER-SHARE>\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ANSIWINSYS32TEMP , Object: <SERVER-SHARE>\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: SYSTEM32TEMP , Object: <SERVER-SHARE>\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: DRIVERSSYSTEMP , Object: <SERVER-SHARE>\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ANSITEMP , Object: <SERVER-SHARE>\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: 
    MSI (s) (90:CC) [16:29:23:535]: Dir (source): Key: ALLUSERSPROFILE , Object: <SERVER-SHARE>\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\
    Action start 16:29:23: ResolveSource.
    MSI (s) (90:CC) [16:29:23:535]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:23: ResolveSource. Return value 1.
    MSI (s) (90:78) [16:29:23:535]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4F60.tmp, Entrypoint: SetOSInfo
    MSI (s) (90!AC) [16:29:23:566]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'.
    MSI (s) (90!AC) [16:29:23:566]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'.
    MSI (s) (90!AC) [16:29:23:566]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'.
    Action start 16:29:23: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:29:23:582]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:29:23: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:88) [16:29:23:582]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4F90.tmp, Entrypoint: CreateTempDirs
    Action start 16:29:23: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90.
    ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\
    MSI (s) (90!14) [16:29:23:597]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\'.
    MSI (s) (90!14) [16:29:23:597]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\'.
    MSI (s) (90!14) [16:29:23:597]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\'.
    MSI (s) (90!14) [16:29:23:597]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\'.
    MSI (s) (90!14) [16:29:23:597]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\'.
    MSI (s) (90!14) [16:29:23:613]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\'.
    MSI (s) (90!14) [16:29:23:613]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\'.
    MSI (s) (90!14) [16:29:23:613]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\'.
    MSI (s) (90!14) [16:29:23:613]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\'.
    ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success.
    MSI (s) (90:CC) [16:29:23:613]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (90:CC) [16:29:23:613]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:23: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    MSI (s) (90:0C) [16:29:23:628]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4FB0.tmp, Entrypoint: ParseSetAid
    Action start 16:29:23: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F.
    AgentMainCA: SourceDir=<SERVER-SHARE>\
    AgentMainCA: SAVMIGINSTDIR=
    MSI (s) (90!38) [16:29:23:660]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'.
    AgentMainCA: No DestinationDirectory data found or value was empty
    AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage
    MSI (s) (90!38) [16:29:23:660]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'.
    AgentMainCA: English
    AgentMainCA: found UIRebootMode != 2  >>> no further action needed
    MSI (s) (90:CC) [16:29:23:675]: Doing action: CostFinalize
    Action ended 16:29:23: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:29:23: CostFinalize.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
    MSI (s) (90:CC) [16:29:23:675]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Redist\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding INSTALLDIR.87654321_4321_4321_4321_210987654321 property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (90:CC) [16:29:23:675]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:691]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:706]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Manifest\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\CommonAppData\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\drivers\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\Ansi\'.
    MSI (s) (90:CC) [16:29:23:722]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'.
    MSI (s) (90:CC) [16:29:23:722]: Target path resolution complete. Dumping Directory table...
    MSI (s) (90:CC) [16:29:23:722]: Note: target paths subject to change (via custom actions or browsing)
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: TARGETDIR , Object: C:\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SourceDir , Object: <SERVER-SHARE>\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WINSXSTEMP2 , Object: NULL
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Redist\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:722]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsFolder , Object: C:\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: USERPROFILE , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: System16Folder , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SendToFolder , Object: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\SendTo\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PersonalFolder , Object: C:\Users\Administrator\Documents\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\Administrator\Pictures\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\Administrator\AppData\Local\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: GlobalAssemblyCache , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: FavoritesFolder , Object: C:\Users\Administrator\Favorites\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WindowsVolume , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: AppDataFolder , Object: C:\Users\Administrator\AppData\Roaming\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: TempFolder , Object: C:\Users\ADMINI~1\AppData\Local\Temp\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Manifest\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: REDISTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\Drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COMMONTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\CommonAppData\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: COH32TEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\COH32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SEPTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: RESTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: HELPTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\drivers\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ANSITEMP , Object: C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\Ansi\
    MSI (s) (90:CC) [16:29:23:738]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\
    MSI (s) (90:CC) [16:29:23:738]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 
    MSI (s) (90:CC) [16:29:23:738]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 
    MSI (s) (90:CC) [16:29:23:738]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 
    MSI (s) (90:CC) [16:29:23:738]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 
    MSI (s) (90:CC) [16:29:23:738]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists
    MSI (s) (90:CC) [16:29:23:738]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists
    MSI (s) (90:CC) [16:29:23:738]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:738]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:738]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90:CC) [16:29:23:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 
    MSI (s) (90:CC) [16:29:23:753]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637
    Action ended 16:29:23: CostFinalize. Return value 1.
    MSI (s) (90:FC) [16:29:23:753]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI503E.tmp, Entrypoint: BuildSymEventCAData
    Action start 16:29:23: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637.
    MSI (s) (90!54) [16:29:23:847]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'.
    SEVINST: SAVCE;/q;/q /u;;
    MSI (s) (90:CC) [16:29:23:847]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:23: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1.
    MSI (s) (90:B8) [16:29:23:847]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI509C.tmp, Entrypoint: _CheckSRTSPFeatureState@4
    Action start 16:29:23: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside CheckSRTSPFeatureState()
     
    1: InstAPca.dll:   REMOVE property not set.
     
    1: InstAPca.dll:   ADDLOCAL=PTPMain,DCMain,ITPMain,Firewall,EMailTools,NotesSnapin,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033
     
    1: InstAPca.dll:   1: SRTSP is part of Feature: SAVMain
     
    1: InstAPca.dll:   Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
     
    MSI (s) (90!CC) [16:29:23:925]: PROPERTY CHANGE: Adding SRTSP_ADDLOCAL property. Its value is '1'.
    1: InstAPca.dll:   SAVMain was found in the ADDLOCAL property.
     
    1: InstAPca.dll:   Set property SRTSP_ADDLOCAL=1
     
    MSI (s) (90:CC) [16:29:23:925]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:23:925]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:23:925]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244
    Action ended 16:29:23: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:29:23: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244.
    MSI (s) (90:CC) [16:29:23:925]: PROPERTY CHANGE: Modifying CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (90:CC) [16:29:23:925]: PROPERTY CHANGE: Modifying RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (90:CC) [16:29:23:925]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF
    Action ended 16:29:23: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1.
    MSI (s) (90:CC) [16:29:23:940]: PROPERTY CHANGE: Modifying CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:29:23: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF.
    MSI (s) (90:CC) [16:29:23:940]: Skipping action: SetLUConfigured.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:29:23:940]: Skipping action: ImmUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:29:23:940]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:29:23:940]: Doing action: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:23: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1.
    MSI (s) (90:08) [16:29:23:940]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI50FB.tmp, Entrypoint: SetBuildProp
    Action start 16:29:23: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90!F0) [16:29:23:972]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549816'.
    MSI (s) (90!F0) [16:29:23:972]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'.
    AgentMainCA: FindMsiFileVersion
    MSI (s) (90:CC) [16:29:23:972]: Doing action: CheckFeatureStatesSilent
    Action ended 16:29:23: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:C8) [16:29:23:987]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI512B.tmp, Entrypoint: CheckFeatureStates64Silent
    Action start 16:29:23: CheckFeatureStatesSilent.
    SAVINST: MsiSelectionTreeSelectedFeature=
    SAVINST: MsiSelectionTreeSelectedAction=
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain.
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain.
    MSI (s) (90!64) [16:29:24:003]: Note: 1: 2711 2: SymProtectManifest 
    SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH
    MSI (s) (90:CC) [16:29:24:018]: Doing action: CheckInstallPath
    Action ended 16:29:24: CheckFeatureStatesSilent. Return value 1.
    MSI (s) (90:18) [16:29:24:018]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI514B.tmp, Entrypoint: CheckInstallPath
    Action start 16:29:24: CheckInstallPath.
    SAVINST: CheckInstallPath : Enter.
    SAVINST: ValidInstallPathCodePageRoundTrip : Enter.
    SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip.
    SAVINST: ValidInstallPathCodePageRoundTrip : Exit.
    SAVINST: CheckInstallPath : Exit.
    MSI (s) (90:CC) [16:29:24:034]: Doing action: SetDelayedRebootNeeded
    Action ended 16:29:24: CheckInstallPath. Return value 1.
    MSI (s) (90:CC) [16:29:24:034]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'.
    Action start 16:29:24: SetDelayedRebootNeeded.
    MSI (s) (90:CC) [16:29:24:034]: Doing action: SetARPINSTALLLOCATION
    Action ended 16:29:24: SetDelayedRebootNeeded. Return value 1.
    MSI (s) (90:CC) [16:29:24:034]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:29:24: SetARPINSTALLLOCATION.
    MSI (s) (90:CC) [16:29:24:034]: Doing action: SetODBCFolders
    Action ended 16:29:24: SetARPINSTALLLOCATION. Return value 1.
    MSI (s) (90:CC) [16:29:24:034]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (90:CC) [16:29:24:034]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) 
    MSI (s) (90:CC) [16:29:24:034]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (90:CC) [16:29:24:034]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) 
    Action start 16:29:24: SetODBCFolders.
    MSI (s) (90:CC) [16:29:24:034]: Doing action: MigrateFeatureStates
    Action ended 16:29:24: SetODBCFolders. Return value 0.
    MSI (s) (90:CC) [16:29:24:034]: Skipping MigrateFeatureStates action: feature settings already made
    Action start 16:29:24: MigrateFeatureStates.
    MSI (s) (90:CC) [16:29:24:034]: Doing action: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:24: MigrateFeatureStates. Return value 0.
    MSI (s) (90:B0) [16:29:24:050]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI515C.tmp, Entrypoint: PrepCloseUI
    Action start 16:29:24: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F.
    AgentMainCA: Reading 58736 bytes from stream
    MSI (s) (90!C4) [16:29:24:096]: PROPERTY CHANGE: Adding CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe'.
    AgentMainCA: Wrote 58736 bytes to C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe
    AgentMainCA: Set property CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F to C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe
    MSI (s) (90:CC) [16:29:24:112]: Doing action: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:24: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:29:24: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:29:24:486]: Skipping action: FixDualInstall_Prep.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:24:486]: Doing action: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:29:24: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:29:24: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:29:24:486]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\'.
    MSI (s) (90:CC) [16:29:24:486]: Skipping action: SetMigratingRuntimeFiles.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:24:486]: Skipping action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:24:486]: Doing action: InstallValidate
    Action ended 16:29:24: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:29:24:486]: Feature: PTPMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: DCMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: ITPMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: Firewall; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: EMailTools; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: NotesSnapin; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: OutlookSnapin; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: SAVMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: SymSentry; Installed: Absent;   Request: Null;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Feature: COHMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: Core; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: LANG1033; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: Rtvscan; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Feature: SAV_64; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Registry.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __registry.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __REG32.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg127; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __RemoveLogFiles65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg126; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg125; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg124; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg123; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg122; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg121; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg120; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg119; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg118; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg117; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg116; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg115; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg114; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg113; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg112; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg111; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg110; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg109; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg108; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg107; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg106; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg105; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg104; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg103; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg102; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg101; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg100; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg99; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg98; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg97; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg96; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg95; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg94; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg93; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg92; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg91; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg90; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg89; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg88; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg87; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg86; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstallDir.Reg85; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:486]: Component: __InstalledApps64.reg66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg84; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg83; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg82; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstalledApps64.reg65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg81; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg80; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg79; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg78; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg77; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg76; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg75; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg74; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg73; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg72; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg71; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg70; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg69; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg68; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __InstallDir.Reg65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: __uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: NTPRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: NTPRegistry64; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ITPDefault; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PTPRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PTPRegistry64; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: InstallDir.Reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: MigrationData; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVRegistry64; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVShortcuts; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SEPSequence; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SMCRegistryKey; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccL60.dll; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccL60u.dll; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DisableDefender64bit.reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: InstalledApps64.reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: RemoveLogFiles; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVMAINRegistry64; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVMainRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LiveUpdateUnLic.reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LiveUpdate.oem.reg; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: LiveUpdate.reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WpsDrvNT.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LUREG.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: REG32.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WpsHelper.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: COHClean64.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DATA64.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: COH64LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: ApplicationHeuristicScan64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: registry.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: Checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DataMan.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: FwsVpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: GUProxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: IdsTrafficPipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LuHstEdt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ManagedUnloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ManagedUnloader64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ProtectionUtilSurrogate.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SgHI.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SpNet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SyLink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SyLink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SyLog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: TSysConf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: TseConfigRes.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: deuParser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: sfConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: sgConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: tseConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: MIGRATEFILES.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Registry.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SmcLU.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: readme.txt.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LU.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: NACManger.PLG.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WGXMAN64.DLL.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: RasSymEap64.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WZCSVCConfig.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: AVMan.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: AVPluginImpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: Register.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:502]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: AVManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ActaRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: GUProxyRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDDateTmRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDVPCtlsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDVPDlgsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LDVPUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: LUManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: NetportRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ProtectionUtilRes.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SSHelperRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SgHIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SmcRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SpNetRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SyLinkRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: SymCorpUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: TseConfigRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: smcGuiRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: tseRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:502]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVRegistry6465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __NTPRegistry6465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __InstalledApps64.reg67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __NTPRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVMAINRegistry6465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVMainRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PTPRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __PTPRegistry6465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __MigrationData65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (90:CC) [16:29:24:518]: Component: __SMCRegistryKey65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __DisableDefender64bit.reg65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Component: __SAVShortcuts65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2205 2:  3: BindImage 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2205 2:  3: Font 
    Action start 16:29:24: InstallValidate.
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:518]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:533]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:736]: Note: 1: 2756 2: WINSXSTEMP2 
    MSI (s) (90:CC) [16:29:24:767]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:767]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:783]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:783]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:24:783]: Note: 1: 2205 2:  3: _RemoveFilePath 
    MSI (s) (90:CC) [16:29:25:079]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:079]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:079]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:079]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:095]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:126]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:173]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2205 2:  3: BindImage 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2205 2:  3: Font 
    MSI (s) (90:CC) [16:29:25:188]: Note: 1: 2727 2:  
    MSI (s) (90:CC) [16:29:26:000]: Note: 1: 2727 2:  
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:26: InstallValidate. Return value 1.
    MSI (s) (90:CC) [16:29:26:000]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'.
    Action start 16:29:26: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: Sav10UninstallFix (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: MsiMigrateIPSHold.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: WpsMigrationPrep.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: CheckUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: CheckHaveUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: DeleteLgcyUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: MigrateSaveSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: MigrateSaveSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Skipping action: RemoveExistingProducts (condition is false)
    MSI (s) (90:CC) [16:29:26:000]: Doing action: SetEarlyRemoveExistingProductsData
    Action ended 16:29:26: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:29:26:000]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'.
    Action start 16:29:26: SetEarlyRemoveExistingProductsData.
    MSI (s) (90:CC) [16:29:26:000]: Doing action: EarlyRemoveExistingProducts
    Action ended 16:29:26: SetEarlyRemoveExistingProductsData. Return value 1.
    MSI (s) (90:4C) [16:29:26:015]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI591B.tmp, Entrypoint: EarlyRemoveExistingProducts
    Action start 16:29:26: EarlyRemoveExistingProducts.
    ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND
    ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of 
    ADMINMOVEFILES: Saving OLDERFOUND's value of 
    MSI (s) (90!08) [16:29:26:093]: Doing action: RemoveExistingProducts
    ADMINMOVEFILES: Saving SNACFOUND's value of 
    Action start 16:29:26: RemoveExistingProducts.
    MSI (s) (90!08) [16:29:26:093]: Rechecking assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (90!08) [16:29:26:109]: Rechecking assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (90!08) [16:29:26:109]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists
    Action ended 16:29:26: RemoveExistingProducts. Return value 1.
    MSI (s) (90:CC) [16:29:26:109]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:26:109]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:29:26: EarlyRemoveExistingProducts. Return value 1.
    Action start 16:29:26: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:29:27:138]: Doing action: persistData.87654321_4321_4321_4321_210987654321
    Action ended 16:29:27: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    MSI (s) (90:9C) [16:29:27:138]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5D80.tmp, Entrypoint: persistData
    Action start 16:29:27: persistData.87654321_4321_4321_4321_210987654321.
    IDCCA: createXML Machine ID: e58477666ea615c56572395e429e7dd787389ee6 
    MSI (s) (90:CC) [16:29:27:216]: Doing action: InstallInitialize
    Action ended 16:29:27: persistData.87654321_4321_4321_4321_210987654321. Return value 1.
    MSI (s) (90:CC) [16:29:27:216]: Machine policy value 'AlwaysInstallElevated' is 0
    MSI (s) (90:CC) [16:29:27:216]: User policy value 'AlwaysInstallElevated' is 0
    MSI (s) (90:CC) [16:29:27:216]: BeginTransaction: Locking Server
    MSI (s) (90:CC) [16:29:27:248]: Server not locked: locking for product {0A2163CB-4F47-44AA-A219-36133260CF17}
    Action start 16:29:27: InstallInitialize.
    MSI (s) (90:CC) [16:29:28:589]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:29:28: InstallInitialize. Return value 1.
    MSI (s) (90:54) [16:29:28:605]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI633B.tmp, Entrypoint: _PrepareSettingsProperties@4
    Action start 16:29:28: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside PrepareSettingsProperties()
     
    1: InstAPca.dll:   0/4 .dat files found (0/3 critical).
     
    1: InstAPca.dll:   0/4 .dat files found in C:\Users\ADMINI~1\AppData\Local\Temp\.
     
    1: InstAPca.dll:   0/4 .dat files found (0/3 critical).
     
    1: InstAPca.dll:   0/4 .dat files found in C:\ProgramData\Symantec\SRTSP.
     
    1: InstAPca.dll:   No backed up .dat files found.
     
    MSI (s) (90!28) [16:29:28:683]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_CREATE property. Its value is '1'.
    1: InstAPca.dll:   Installed .dat files not found either.  Setting Property SRTSP_SETTINGS_CREATE=1
     
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:29:28:683]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:28: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:29:28:683]: Note: 1: 2205 2:  3: MsiPatchCertificate 
    MSI (s) (90:CC) [16:29:28:683]: LUA patching is disabled: missing MsiPatchCertificate table
    Action start 16:29:28: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:29:28:714]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:28: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:60) [16:29:28:714]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63AB.tmp, Entrypoint: GetCurrentState
    Action start 16:29:28: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90!94) [16:29:28:745]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'.
    SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1
    SAVTeleportCA: GetCurrentState: MsiSetProperty - Success
    MSI (s) (90:CC) [16:29:28:745]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:28:745]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:28:745]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:29:28:745]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:29:28: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:29:28: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:29:28:761]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:29:28: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:8C) [16:29:28:761]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63DA.tmp, Entrypoint: CopyFilesImmediate
    Action start 16:29:28: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90.
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\IPSDef.zip ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\IPSDef.zip to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\IPSDef.zip
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\serdef.dat ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\serdef.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\serdef.dat
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\sdi.dat ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\sdi.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\sdi.dat
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\SyLink.xml ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\SyLink.xml to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\SyLink.xml
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\LUSETUP.EXE ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\LUSETUP.EXE to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\LUSETUP.EXE
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\LUCHECK.EXE ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\LUCHECK.EXE to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\LUCHECK.EXE
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02)
    ADMINMOVEFILES: No files copied
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    ADMINMOVEFILES: FindFirstFile( <SERVER-SHARE>\\vdefhub.zip ) returned 0x4D3AE8 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying <SERVER-SHARE>\vdefhub.zip to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\vdefhub.zip
    ADMINMOVEFILES: FindNextFile( 0x4D3AE8 ) returned 0 (GetLastError=0x12)
    MSI (s) (90:CC) [16:30:06:123]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:06: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:06: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:06:138]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:06: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:06: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:06:138]: Doing action: installFailure.87654321_4321_4321_4321_210987654321
    Action ended 16:30:06: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:06: installFailure.87654321_4321_4321_4321_210987654321.
    MSI (s) (90:CC) [16:30:06:154]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (90:CC) [16:30:06:154]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (90:CC) [16:30:06:154]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 16:30:06: installFailure.87654321_4321_4321_4321_210987654321. Return value 1.
    MSI (s) (90:94) [16:30:06:170]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF5ED.tmp, Entrypoint: _SetDecomposerABIProperties@4
    Action start 16:30:06: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979.
    -- DECABI_LOGGING --   SetDecomposerABIProperties called.
    MSI (s) (90:CC) [16:30:06:170]: Doing action: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527
    Action ended 16:30:06: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    MSI (s) (90:E8) [16:30:06:170]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF5FD.tmp, Entrypoint: PrepareInstAppsCcVrTrst
    Action start 16:30:06: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527.
    MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: 
    MSI (s) (90!A8) [16:30:06:201]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5E2.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!A8) [16:30:06:201]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F3.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90!A8) [16:30:06:201]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F4.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!A8) [16:30:06:201]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F5.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90:CC) [16:30:06:201]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E
    Action ended 16:30:06: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1.
    MSI (s) (90:CC) [16:30:06:201]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'.
    Action start 16:30:06: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E.
    MSI (s) (90:CC) [16:30:06:216]: Doing action: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221
    Action ended 16:30:06: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1.
    MSI (s) (90:B4) [16:30:06:216]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF62D.tmp, Entrypoint: PrepareInstAppsCcSvc
    Action start 16:30:06: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221.
    MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: 
    MSI (s) (90!F8) [16:30:06:232]: PROPERTY CHANGE: Adding SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF615.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!F8) [16:30:06:232]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF616.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90!F8) [16:30:06:248]: PROPERTY CHANGE: Adding SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF617.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!F8) [16:30:06:248]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF627.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90:CC) [16:30:06:248]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:06:248]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:06: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1.
    MSI (s) (90:10) [16:30:06:248]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF64D.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4
    Action start 16:30:06: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    PrepareRemoveCcSettingsFiles:  C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2
    MSI (s) (90:0C) [16:30:06:263]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'.
    MSI (s) (90:0C) [16:30:06:263]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    MSI (s) (90:0C) [16:30:06:263]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2
    MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: 
    MSI (s) (90:CC) [16:30:06:279]: Doing action: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE
    Action ended 16:30:06: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (90:5C) [16:30:06:279]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF66E.tmp, Entrypoint: PrepareInstAppsCcSet
    Action start 16:30:06: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE.
    MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: 
    MSI (s) (90!1C) [16:30:06:294]: PROPERTY CHANGE: Adding SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF657.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!1C) [16:30:06:294]: PROPERTY CHANGE: Adding RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF658.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90!1C) [16:30:06:310]: PROPERTY CHANGE: Adding SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF669.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!1C) [16:30:06:310]: PROPERTY CHANGE: Adding RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF66A.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90:CC) [16:30:06:310]: Doing action: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:30:06: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1.
    MSI (s) (90:08) [16:30:06:310]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF68E.tmp, Entrypoint: PrepareInstAppsCcInst64
    Action start 16:30:06: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: 
    MSI (s) (90!14) [16:30:06:388]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6B9.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!14) [16:30:06:388]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6BA.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90!14) [16:30:06:404]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CA.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\Common Client\ 
    0': 
    MSI (s) (90!14) [16:30:06:404]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CB.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
     
    0': 
    MSI (s) (90:CC) [16:30:06:404]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:06:404]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:06:404]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:06: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    MSI (s) (90:18) [16:30:06:419]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF6EC.tmp, Entrypoint: _PrepareCcCommonServiceStates@4
    Action start 16:30:06: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSIASSERT - IsServiceRunning:  hService == NULL. Error=1060: 
    MSI (s) (90!20) [16:30:06:435]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'.
    MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: 
    MSIASSERT - IsServiceRunning:  hService == NULL. Error=1060: 
    MSI (s) (90!20) [16:30:06:435]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'.
    MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: 
    MSI (s) (90:CC) [16:30:06:435]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:06: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (90:3C) [16:30:06:450]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF70D.tmp, Entrypoint: _PrepareInstApps@4
    Action start 16:30:06: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    CheckBadInstAppsKey: BADINSTAPPSKEY not set
    MSIASSERT - PrepareInstApps: Failed to open InstAppsKey HKLM\Common Client: 
    MSI (s) (90!88) [16:30:06:466]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FB.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files (x86)\Common Files\Symantec Shared\ 
    0
    _$Global 
    Software\Symantec\InstalledApps 
    Common Client Data 
    C:\ProgramData\Symantec\Common Client\ 
    0': 
    MSI (s) (90!88) [16:30:06:466]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FC.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files (x86)\Common Files\Symantec Shared\ 
    0
    _$Global 
    Software\Symantec\InstalledApps 
    Common Client Data 
    C:\ProgramData\Symantec\Common Client\ 
    0': 
    MSI (s) (90:CC) [16:30:06:482]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:06: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (90:5C) [16:30:06:482]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF73C.tmp, Entrypoint: _PrepareServiceGroupInstall@4
    Action start 16:30:06: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    PrepareServiceGroupInstall:  entered
    MSI (s) (90!60) [16:30:06:497]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp'.
    MSI (s) (90!60) [16:30:06:497]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp'.
    MSI (s) (90!60) [16:30:06:497]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp'.
    MSI (s) (90!60) [16:30:06:497]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp'.
    MSI (s) (90!60) [16:30:06:513]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71D.tmp'.
    MSI (s) (90!60) [16:30:06:513]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71D.tmp'.
    MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1100: 
    PrepareServiceGroupInstall:  Finished transferring settings
    MSI (s) (90:CC) [16:30:06:513]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:06: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (90:74) [16:30:06:513]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF75D.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4
    Action start 16:30:06: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    2011-06-28-16-30-06-528 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2011-06-28-16-30-06-528 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2011-06-28-16-30-06-528 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIASSERT - TransferCcSettings: bSettingsMgrActive='0'
    symRes='1'
    pTemp=0x00000000: 
    MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: 
    MSIRESULT !!FAILED!! - TransferCcSettings:  is the state of Settings manager Service: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43
    hRes=234
    MSI (s) (90!98) [16:30:06:684]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 
    MSIRESULT PASS - TransferCcSettings: Exiting Function: 
    2011-06-28-16-30-06-684 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2011-06-28-16-30-06-684 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2011-06-28-16-30-06-700 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: 
    MSIRESULT !!FAILED!! - TransferCcSettingsUsers:  is the state of Settings manager Service: 
    MSI (s) (90!98) [16:30:06:700]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7E9.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '_$Global 
    CommonClient\ccApp\Plugins 
    sessionHelper 
    C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 
    0
    _$Global 
    CommonClient\ConfidenceOnline\SesHlp 
    currentHelper 
    sh0008.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr 
    ModuleNameNormalizationType 
    601 
    1
    _$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccAlert 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    ccProd 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 
    0
    _$Global 
    CommonClient\ccSetMgr 
    CacheSize 
    65536 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    ccSetEvt 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 
    0
    _$Global 
    AutoProtect\Options 
    ForceLegacyDriver 
    1
    _$Global 
    CommonClient\ccApp\Plugins 
    SAVCProd 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {71072142-8CEC-4182-8510-10C0D7DBD41F} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {83838BBE-28B7-4433-A652-E908EC98B6EB} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {09EC4978-6994-4579-A5B6-5763BB148AAA} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SRTSP 
    C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 
    0': 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSI (s) (90!98) [16:30:06:716]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7F9.tmp'.
    MSI (s) (90!98) [16:30:06:716]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '_$Global 
    CommonClient\ccApp\Plugins 
    sessionHelper 
    C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 
    0
    _$Global 
    CommonClient\ConfidenceOnline\SesHlp 
    currentHelper 
    sh0008.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr 
    ModuleNameNormalizationType 
    601 
    1
    _$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccAlert 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    ccProd 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 
    0
    _$Global 
    CommonClient\ccSetMgr 
    CacheSize 
    65536 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    ccSetEvt 
    C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 
    0
    _$Global 
    AutoProtect\Options 
    ForceLegacyDriver 
    1
    _$Global 
    CommonClient\ccApp\Plugins 
    SAVCProd 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {71072142-8CEC-4182-8510-10C0D7DBD41F} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {83838BBE-28B7-4433-A652-E908EC98B6EB} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {09EC4978-6994-4579-A5B6-5763BB148AAA} 
    C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SRTSP 
    C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 
    0': 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSI (s) (90!98) [16:30:06:716]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSIASSERT - 2011-06-28-16-30-06-716 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2011-06-28-16-30-06-716 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSI (s) (90:CC) [16:30:06:731]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:06: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (90:58) [16:30:06:731]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF838.tmp, Entrypoint: _PrepareEventLogStart@4
    Action start 16:30:06: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:06:747]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:06: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (90:24) [16:30:06:747]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF849.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4
    Action start 16:30:06: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    2011-06-28-16-30-06-762 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2011-06-28-16-30-06-762 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2011-06-28-16-30-06-762 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSI (s) (90!74) [16:30:06:778]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 
    MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings.  Settings manager not active: 
    2011-06-28-16-30-06-778 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2011-06-28-16-30-06-778 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2011-06-28-16-30-06-778 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: 
    MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings.  Settings manager not active: 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSI (s) (90:CC) [16:30:06:794]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:06: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (90:70) [16:30:06:794]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF878.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4
    Action start 16:30:06: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (90!00) [16:30:06:872]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp'.
    MSI (s) (90!00) [16:30:06:872]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp'.
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (90!00) [16:30:06:872]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp'.
    MSI (s) (90!00) [16:30:06:872]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp'.
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MSI (s) (90:CC) [16:30:06:887]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:06: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    MSI (s) (90:24) [16:30:06:887]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF8D7.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4
    Action start 16:30:06: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    2011-06-28-16-30-06-965 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2011-06-28-16-30-06-965 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2011-06-28-16-30-06-965 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2011-06-28-16-30-06-965 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-965 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-965 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2011-06-28-16-30-06-965 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2011-06-28-16-30-06-965 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2011-06-28-16-30-06-965 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-965 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    MSI (s) (90!DC) [16:30:06:981]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B8.tmp'.
    MSI (s) (90!DC) [16:30:06:981]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B8.tmp'.
    MSI (s) (90!DC) [16:30:06:981]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B9.tmp'.
    MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    2011-06-28-16-30-06-996 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2011-06-28-16-30-06-996 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2011-06-28-16-30-06-996 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2011-06-28-16-30-06-996 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-996 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-996 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2011-06-28-16-30-06-996 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2011-06-28-16-30-06-996 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2011-06-28-16-30-06-996 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-30-06-996 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    MSI (s) (90!DC) [16:30:06:996]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF908.tmp'.
    MSI (s) (90!DC) [16:30:06:996]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF908.tmp'.
    MSI (s) (90!DC) [16:30:06:996]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF909.tmp'.
    MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (90!DC) [16:30:07:059]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF929.tmp'.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MSI (s) (90:CC) [16:30:07:059]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (90:CC) [16:30:07:059]: Skipping action: FixDualInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:07:059]: Doing action: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:07: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:07: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:07:074]: Doing action: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:07: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:07: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:07:090]: Skipping action: MsiMigrateIPSHoldRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:07:090]: Skipping action: SetDelayedRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:07:090]: Doing action: SxsInstallCA
    Action ended 16:30:07: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:A0) [16:30:07:090]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF9A3.tmp, Entrypoint: CustomAction_SxsMsmInstall
    Action start 16:30:07: SxsInstallCA.
    1: sxsdelca 2: traceop 3: 1256 4: 0 
    1: sxsdelca 2: traceop 3: 1257 4: 0 
    1: sxsdelca 2: traceop 3: 1258 4: 0 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1306 4: 0 
    1: sxsdelca 2: traceop 3: 1307 4: 0 
    1: sxsdelca 2: traceop 3: 796 4: 0 
    1: sxsdelca 2: traceop 3: 801 4: 0 
    1: sxsdelca 2: traceop 3: 802 4: 0 
    1: sxsdelca 2: traceop 3: 803 4: 0 
    1: sxsdelca 2: traceop 3: 805 4: 0 
    1: sxsdelca 2: traceop 3: 812 4: 0 
    1: sxsdelca 2: traceop 3: 813 4: 0 
    1: sxsdelca 2: traceop 3: 814 4: 0 
    1: sxsdelca 2: traceop 3: 819 4: 0 
    1: sxsdelca 2: traceop 3: 820 4: 0 
    1: sxsdelca 2: traceop 3: 821 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 259 
    1: sxsdelca 2: traceop 3: 1311 4: 0 
    1: sxsdelca 2: traceop 3: 1312 4: 0 
    1: sxsdelca 2: traceop 3: 1077 4: 0 
    1: sxsdelca 2: traceop 3: 1081 4: 0 
    1: sxsdelca 2: traceop 3: 1083 4: 0 
    1: sxsdelca 2: traceop 3: 1087 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1097 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1101 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1105 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1109 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1113 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1117 4: 0 
    1: sxsdelca 2: traceop 3: 1121 4: 0 
    1: sxsdelca 2: traceop 3: 1313 4: 0 
    1: sxsdelca 2: traceop 3: 1314 4: 0 
    1: sxsdelca: Added reg value for  2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 796 4: 0 
    1: sxsdelca 2: traceop 3: 801 4: 0 
    1: sxsdelca 2: traceop 3: 802 4: 0 
    1: sxsdelca 2: traceop 3: 803 4: 0 
    1: sxsdelca 2: traceop 3: 805 4: 0 
    1: sxsdelca 2: traceop 3: 812 4: 0 
    1: sxsdelca 2: traceop 3: 813 4: 0 
    1: sxsdelca 2: traceop 3: 814 4: 0 
    1: sxsdelca 2: traceop 3: 819 4: 0 
    1: sxsdelca 2: traceop 3: 820 4: 0 
    1: sxsdelca 2: traceop 3: 821 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 259 
    1: sxsdelca 2: traceop 3: 1311 4: 0 
    1: sxsdelca 2: traceop 3: 1312 4: 0 
    1: sxsdelca 2: traceop 3: 1077 4: 0 
    1: sxsdelca 2: traceop 3: 1081 4: 0 
    1: sxsdelca 2: traceop 3: 1083 4: 0 
    1: sxsdelca 2: traceop 3: 1087 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1097 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1101 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1105 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1109 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1113 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1117 4: 0 
    1: sxsdelca 2: traceop 3: 1121 4: 0 
    1: sxsdelca 2: traceop 3: 1313 4: 0 
    1: sxsdelca 2: traceop 3: 1314 4: 0 
    1: sxsdelca: Added reg value for  2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 796 4: 0 
    1: sxsdelca 2: traceop 3: 801 4: 0 
    1: sxsdelca 2: traceop 3: 802 4: 0 
    1: sxsdelca 2: traceop 3: 803 4: 0 
    1: sxsdelca 2: traceop 3: 805 4: 0 
    1: sxsdelca 2: traceop 3: 812 4: 0 
    1: sxsdelca 2: traceop 3: 813 4: 0 
    1: sxsdelca 2: traceop 3: 814 4: 0 
    1: sxsdelca 2: traceop 3: 819 4: 0 
    1: sxsdelca 2: traceop 3: 820 4: 0 
    1: sxsdelca 2: traceop 3: 821 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 259 
    1: sxsdelca 2: traceop 3: 1311 4: 0 
    1: sxsdelca 2: traceop 3: 1312 4: 0 
    1: sxsdelca 2: traceop 3: 1077 4: 0 
    1: sxsdelca 2: traceop 3: 1081 4: 0 
    1: sxsdelca 2: traceop 3: 1083 4: 0 
    1: sxsdelca 2: traceop 3: 1087 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1097 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1101 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1105 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1109 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1113 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1117 4: 0 
    1: sxsdelca 2: traceop 3: 1121 4: 0 
    1: sxsdelca 2: traceop 3: 1313 4: 0 
    1: sxsdelca 2: traceop 3: 1314 4: 0 
    1: sxsdelca: Added reg value for  2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 796 4: 0 
    1: sxsdelca 2: traceop 3: 801 4: 0 
    1: sxsdelca 2: traceop 3: 802 4: 0 
    1: sxsdelca 2: traceop 3: 803 4: 0 
    1: sxsdelca 2: traceop 3: 805 4: 0 
    1: sxsdelca 2: traceop 3: 812 4: 0 
    1: sxsdelca 2: traceop 3: 813 4: 0 
    1: sxsdelca 2: traceop 3: 814 4: 0 
    1: sxsdelca 2: traceop 3: 819 4: 0 
    1: sxsdelca 2: traceop 3: 820 4: 0 
    1: sxsdelca 2: traceop 3: 821 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 0 
    1: sxsdelca 2: traceop 3: 831 4: 0 
    1: sxsdelca 2: traceop 3: 827 4: 259 
    1: sxsdelca 2: traceop 3: 1311 4: 0 
    1: sxsdelca 2: traceop 3: 1312 4: 0 
    1: sxsdelca 2: traceop 3: 1077 4: 0 
    1: sxsdelca 2: traceop 3: 1081 4: 0 
    1: sxsdelca 2: traceop 3: 1083 4: 0 
    1: sxsdelca 2: traceop 3: 1087 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1097 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1101 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1105 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1109 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1113 4: 0 
    1: sxsdelca 2: traceop 3: 1093 4: 0 
    1: sxsdelca 2: traceop 3: 1117 4: 0 
    1: sxsdelca 2: traceop 3: 1121 4: 0 
    1: sxsdelca 2: traceop 3: 1313 4: 0 
    1: sxsdelca 2: traceop 3: 1314 4: 0 
    1: sxsdelca: Added reg value for  2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 259 
    1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 
    MSI (s) (90:CC) [16:30:08:978]: Doing action: AllocateRegistrySpace
    Action ended 16:30:08: SxsInstallCA. Return value 1.
    Action start 16:30:08: AllocateRegistrySpace.
    MSI (s) (90:CC) [16:30:08:978]: Doing action: ProcessComponents
    Action ended 16:30:08: AllocateRegistrySpace. Return value 1.
    Action start 16:30:08: ProcessComponents.
    MSI (s) (90:CC) [16:30:09:071]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:071]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:09: ProcessComponents. Return value 1.
    MSI (s) (90:18) [16:30:09:071]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI161.tmp, Entrypoint: SyKnAppSSaveInstallInfo
    Action start 16:30:09: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0.
    SyKnAppS : Begin SyKnAppSSaveInstallInfo
    SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS
    SyKnAppS : Failed to open SyKnAppS registry key to read refcount. Err 2
    SyKnAppS : Got refcount from registry. It is 0
    SyKnAppS : Failed to open SyKnAppS notification registry key to read revision. Err 2
    SyKnAppS : Failed to get syknappspath. Error 1000
    SyKnAppS : Failed to get dll version
    SyKnAppS : Installed apps key not found. May be no symantec app in the system
    SyKnAppS : First installation of syknapps
    MSI (s) (90!6C) [16:30:09:274]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:274]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:290]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90!6C) [16:30:09:305]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (90:CC) [16:30:09:321]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:09: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:09: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:09:321]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:09: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:09: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:09:336]: Doing action: UnpublishComponents
    Action ended 16:30:09: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (90:CC) [16:30:09:336]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (90:CC) [16:30:09:336]: Note: 1: 2228 2:  3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature`  WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) 
    Action start 16:30:09: UnpublishComponents.
    MSI (s) (90:CC) [16:30:09:336]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false)
    MSI (s) (90:CC) [16:30:09:336]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false)
    MSI (s) (90:CC) [16:30:09:336]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false)
    MSI (s) (90:CC) [16:30:09:336]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false)
    MSI (s) (90:CC) [16:30:09:336]: Doing action: MsiUnpublishAssemblies
    Action ended 16:30:09: UnpublishComponents. Return value 0.
    Action start 16:30:09: MsiUnpublishAssemblies.
    MSI (s) (90:CC) [16:30:09:368]: Doing action: UnpublishFeatures
    Action ended 16:30:09: MsiUnpublishAssemblies. Return value 1.
    Action start 16:30:09: UnpublishFeatures.
    MSI (s) (90:CC) [16:30:09:368]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:368]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:368]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:09: UnpublishFeatures. Return value 1.
    Action start 16:30:09: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:09:383]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:09: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:09: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:09:383]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false)
    MSI (s) (90:CC) [16:30:09:383]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false)
    MSI (s) (90:CC) [16:30:09:383]: Skipping action: StopSmcServiceUninstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:383]: Doing action: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:09: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:399]: Doing action: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: DefUninstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: DefUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:414]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:09: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:09:430]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:09: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:461]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:09: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:492]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:09: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Doing action: StopServices
    Action ended 16:30:09: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:09: StopServices.
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: WGXUninstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:508]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:09: StopServices. Return value 1.
    Action start 16:30:09: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:09:508]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:09: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:09: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:09:508]: Doing action: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:09: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallTeefer2_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallTeefer2_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallTeefer2_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallTeefer2.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUninstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: DeleteServices
    Action ended 16:30:09: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: DeleteServices.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: DeleteServices. Return value 1.
    MSI (s) (90:CC) [16:30:09:524]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    Action start 16:30:09: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:09:524]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'.
    Action start 16:30:09: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUnInstallIPSDefsRB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUnInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: MsiUnInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: UnregisterComPlus
    Action ended 16:30:09: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: Complus 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: Complus 4: SELECT `ComponentId`,  `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed`  FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 
    Action start 16:30:09: UnregisterComPlus.
    MSI (s) (90:CC) [16:30:09:524]: Doing action: SelfUnregModules
    Action ended 16:30:09: UnregisterComPlus. Return value 0.
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_`  From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 
    Action start 16:30:09: SelfUnregModules.
    MSI (s) (90:CC) [16:30:09:524]: Doing action: UnregisterTypeLibraries
    Action ended 16:30:09: SelfUnregModules. Return value 1.
    Action start 16:30:09: UnregisterTypeLibraries.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: RemoveODBC
    Action ended 16:30:09: UnregisterTypeLibraries. Return value 1.
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2711 2: ODBCDriverManager 
    Action start 16:30:09: RemoveODBC.
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2711 2: ODBCDriverManager64 
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: UnregisterFonts
    Action ended 16:30:09: RemoveODBC. Return value 1.
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2205 2:  3: Font 
    MSI (s) (90:CC) [16:30:09:524]: Note: 1: 2228 2:  3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` 
    Action start 16:30:09: UnregisterFonts.
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: ClearRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: RestorePreviousSettings.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:524]: Doing action: RemoveRegistryValues
    Action ended 16:30:09: UnregisterFonts. Return value 1.
    Action start 16:30:09: RemoveRegistryValues.
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUCC64ResUnreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUCC64ResUnreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUCC64Unreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUCC64Unreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Doing action: UnregisterClassInfo
    Action ended 16:30:09: RemoveRegistryValues. Return value 1.
    Action start 16:30:09: UnregisterClassInfo.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: UnregisterExtensionInfo
    Action ended 16:30:09: UnregisterClassInfo. Return value 1.
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 16:30:09: UnregisterExtensionInfo.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: UnregisterProgIdInfo
    Action ended 16:30:09: UnregisterExtensionInfo. Return value 1.
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 16:30:09: UnregisterProgIdInfo.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: UnregisterMIMEInfo
    Action ended 16:30:09: UnregisterProgIdInfo. Return value 1.
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2205 2:  3: MIME 
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2228 2:  3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) 
    Action start 16:30:09: UnregisterMIMEInfo.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: RemoveIniValues
    Action ended 16:30:09: UnregisterMIMEInfo. Return value 0.
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2205 2:  3: IniFile 
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2228 2:  3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` 
    Action start 16:30:09: RemoveIniValues.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: RemoveShortcuts
    Action ended 16:30:09: RemoveIniValues. Return value 1.
    Action start 16:30:09: RemoveShortcuts.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: RemoveEnvironmentStrings
    Action ended 16:30:09: RemoveShortcuts. Return value 1.
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2205 2:  3: Environment 
    MSI (s) (90:CC) [16:30:09:539]: Note: 1: 2228 2:  3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) 
    Action start 16:30:09: RemoveEnvironmentStrings.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: RemoveDuplicateFiles
    Action ended 16:30:09: RemoveEnvironmentStrings. Return value 1.
    Action start 16:30:09: RemoveDuplicateFiles.
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: UnRegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: UnRegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: MoveDriverFilesToWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Doing action: RemoveFiles
    Action ended 16:30:09: RemoveDuplicateFiles. Return value 1.
    Action start 16:30:09: RemoveFiles.
    MSI (s) (90:CC) [16:30:09:539]: Counted 4 foreign folders to be removed.
    MSI (s) (90:CC) [16:30:09:539]: Removing foreign folder: C:\Program Files (x86)\Symantec\SEA\res\
    MSI (s) (90:CC) [16:30:09:539]: Removing foreign folder: C:\Program Files (x86)\Symantec\SPA\res\
    MSI (s) (90:CC) [16:30:09:539]: Removing foreign folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (90:CC) [16:30:09:539]: Removing foreign folder: C:\ProgramData\Symantec\
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:539]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: RemoveFiles. Return value 1.
    MSI (s) (90:CC) [16:30:09:539]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:09: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:539]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:09: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:09: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:09:555]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE
    Action ended 16:30:09: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:09: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE.
    MSI (s) (90:CC) [16:30:09:555]: Doing action: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1.
    MSI (s) (90:CC) [16:30:09:555]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:09: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Doing action: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: DeleteRuntimeFilesMIG.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Doing action: RemoveFolders
    Action ended 16:30:09: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: RemoveFolders.
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: CreateEmptyFolders_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: CreateEmptyFolders_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: DelContentCache_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: DelContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Doing action: CreateFolders
    Action ended 16:30:09: RemoveFolders. Return value 1.
    MSI (s) (90:CC) [16:30:09:555]: Using well known SID for System
    MSI (s) (90:CC) [16:30:09:555]: Finished allocating new user SID
    Action start 16:30:09: CreateFolders.
    MSI (s) (90:CC) [16:30:09:555]: Using well known SID for Everyone
    MSI (s) (90:CC) [16:30:09:555]: Finished allocating new user SID
    MSI (s) (90:CC) [16:30:09:555]: Using well known SID for Administrators
    MSI (s) (90:CC) [16:30:09:555]: Finished allocating new user SID
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:555]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:09: CreateFolders. Return value 1.
    MSI (s) (90:88) [16:30:09:555]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI346.tmp, Entrypoint: SetCompressFoldersData
    MSI (s) (90!7C) [16:30:09:570]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\;0;C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\;0;'.
    Action start 16:30:09: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:09:570]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:09: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:09: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:09:570]: Doing action: MoveFiles
    Action ended 16:30:09: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:09: MoveFiles.
    MSI (s) (90:CC) [16:30:09:820]: Doing action: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: MoveFiles. Return value 1.
    MSI (s) (90:CC) [16:30:09:820]: PROPERTY CHANGE: Adding CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{0A2163CB-4F47-44AA-A219-36133260CF17}|<SERVER-SHARE>\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\'.
    Action start 16:30:09: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:820]: Doing action: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:09: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:09:836]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:09: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:09: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:09:867]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:09: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:09: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:09:882]: Doing action: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:09: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (90:CC) [16:30:09:882]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe'.
    Action start 16:30:09: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:09:882]: Doing action: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:09: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:09: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:09:882]: Doing action: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:09: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    MSI (s) (90:CC) [16:30:09:882]: PROPERTY CHANGE: Adding InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe'.
    Action start 16:30:09: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:09:882]: Doing action: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:09: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:09: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:09:882]: Doing action: InstallFiles
    Action ended 16:30:09: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:09: InstallFiles.
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2228 2:  3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (90:CC) [16:30:09:914]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (90:CC) [16:30:10:428]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (90:CC) [16:30:12:269]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:12:269]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:12:269]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:13:252]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:13:252]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:13:252]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:13:424]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:13:424]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:13:424]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:13:767]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:13:767]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:13:767]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:13:876]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:13:876]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:13:876]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:14:001]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:017]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:017]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:14:017]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:017]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:017]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:14:110]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:110]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:110]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (90:CC) [16:30:14:110]: Note: 1: 2203 2:  3: 0 
    MSI (s) (90:CC) [16:30:14:110]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    MSI (s) (90:CC) [16:30:14:126]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (90:CC) [16:30:14:173]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: InstallFiles. Return value 1.
    Action start 16:30:14: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:173]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:173]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:173]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:173]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:173]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:14: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:188]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:14: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:14: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:14:188]: Doing action: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (90:CC) [16:30:14:188]: PROPERTY CHANGE: Adding ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '1|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:14: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:14:188]: Skipping action: MigrateRestoreSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:14:188]: Skipping action: MigrateRestoreSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:14:188]: Doing action: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:14: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:14:204]: Doing action: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:80) [16:30:14:204]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI156F.tmp, Entrypoint: SetConfigWFWData
    Action start 16:30:14: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    WinFWConfigCA: SetConfigWFWData started.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F strComponent=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF strComponent=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC64.EXE strComponentName=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:297]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:313]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (90!C4) [16:30:14:313]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'.
    WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    MSI (s) (90:CC) [16:30:14:313]: Doing action: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:14: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:14:313]: Doing action: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:14: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Doing action: PatchFiles
    Action ended 16:30:14: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:30:14:329]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (90:CC) [16:30:14:329]: Note: 1: 2228 2:  3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    Action start 16:30:14: PatchFiles.
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSITurnOnWFP.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSITurnOnWFPVista.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSITurnOnWFPVista_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Skipping action: MSITurnOnWFP_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:14:329]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 16:30:14: PatchFiles. Return value 0.
    Action start 16:30:14: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (90:CC) [16:30:14:344]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 16:30:14: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    Action start 16:30:14: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (90:CC) [16:30:14:344]: Doing action: DuplicateFiles
    Action ended 16:30:14: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    Action start 16:30:14: DuplicateFiles.
    MSI (s) (90:CC) [16:30:14:360]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: DuplicateFiles. Return value 1.
    MSI (s) (90:CC) [16:30:14:360]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='.
    Action start 16:30:14: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:360]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:14: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:375]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:30:14:375]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='.
    Action start 16:30:14: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:375]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:14: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:14: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:14:375]: Doing action: BindImage
    Action ended 16:30:14: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:14: BindImage.
    MSI (s) (90:CC) [16:30:14:375]: Doing action: CreateShortcuts
    Action ended 16:30:14: BindImage. Return value 1.
    Action start 16:30:14: CreateShortcuts.
    MSI (s) (90:CC) [16:30:14:391]: Note: 1: 2205 2:  3: MsiShortcutProperty 
    MSI (s) (90:CC) [16:30:14:391]: Note: 1: 2205 2:  3: MsiShortcutProperty 
    MSI (s) (90:CC) [16:30:14:391]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:14: CreateShortcuts. Return value 1.
    MSI (s) (90:CC) [16:30:14:391]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'.
    Action start 16:30:14: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:14:391]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:14:391]: Doing action: RegisterClassInfo
    Action ended 16:30:14: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:14: RegisterClassInfo.
    MSI (s) (90:CC) [16:30:14:438]: Doing action: RegisterExtensionInfo
    Action ended 16:30:14: RegisterClassInfo. Return value 1.
    MSI (s) (90:CC) [16:30:14:438]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 16:30:14: RegisterExtensionInfo.
    MSI (s) (90:CC) [16:30:14:438]: Doing action: RegisterProgIdInfo
    Action ended 16:30:14: RegisterExtensionInfo. Return value 1.
    MSI (s) (90:CC) [16:30:14:453]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 16:30:14: RegisterProgIdInfo.
    MSI (s) (90:CC) [16:30:14:469]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Skipping action: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:469]: Doing action: RegisterMIMEInfo
    Action ended 16:30:14: RegisterProgIdInfo. Return value 1.
    MSI (s) (90:CC) [16:30:14:469]: Note: 1: 2205 2:  3: MIME 
    MSI (s) (90:CC) [16:30:14:469]: Note: 1: 2228 2:  3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2)  OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) 
    Action start 16:30:14: RegisterMIMEInfo.
    MSI (s) (90:CC) [16:30:14:469]: Doing action: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:14: RegisterMIMEInfo. Return value 0.
    MSI (s) (90!CC) [16:30:14:500]: PROPERTY CHANGE: Adding CRLF property. Its value is '
    '.
    Action start 16:30:14: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64ResRegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64ResRegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64ResReg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64ResReg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64RegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64RegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64Reg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: LUCC64Reg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Skipping action: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false)
    MSI (s) (90:CC) [16:30:14:500]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 16:30:14: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:14: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (90:CC) [16:30:14:516]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 16:30:14: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    Action start 16:30:14: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (90:CC) [16:30:14:516]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:14: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    Action start 16:30:14: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:14:516]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:14: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:10) [16:30:14:531]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI16A8.tmp, Entrypoint: MsiValidateWSCproperties
    Action start 16:30:14: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:14:719]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:719]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:719]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:14:719]: Doing action: WriteRegistryValues
    Action ended 16:30:14: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:14: WriteRegistryValues.
    MSI (s) (90:CC) [16:30:14:812]: Note: 1: 2715 2: ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 
    MSI (s) (90:CC) [16:30:15:311]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:311]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:311]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:311]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: WriteRegistryValues. Return value 1.
    Action start 16:30:15: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:311]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:15: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:15:327]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    Action start 16:30:15: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:15: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:15:327]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:15:327]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '<SERVER-SHARE>\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:15: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:15: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:15: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:15:327]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033'.
    Action start 16:30:15: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:15:327]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:15:327]: Doing action: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF
    Action ended 16:30:15: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:15: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF.
    MSI (s) (90:CC) [16:30:15:343]: Doing action: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527
    Action ended 16:30:15: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1.
    Action start 16:30:15: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527.
    MSI (s) (90:CC) [16:30:15:343]: Doing action: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527
    Action ended 16:30:15: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1.
    Action start 16:30:15: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527.
    MSI (s) (90:CC) [16:30:15:343]: Doing action: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221
    Action ended 16:30:15: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1.
    Action start 16:30:15: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221.
    MSI (s) (90:CC) [16:30:15:343]: Doing action: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221
    Action ended 16:30:15: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1.
    Action start 16:30:15: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221.
    MSI (s) (90:CC) [16:30:15:358]: Doing action: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE
    Action ended 16:30:15: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1.
    Action start 16:30:15: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE.
    MSI (s) (90:CC) [16:30:15:358]: Doing action: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE
    Action ended 16:30:15: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1.
    Action start 16:30:15: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE.
    MSI (s) (90:CC) [16:30:15:358]: Doing action: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:30:15: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1.
    Action start 16:30:15: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSI (s) (90:CC) [16:30:15:358]: Doing action: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:30:15: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    Action start 16:30:15: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSI (s) (90:CC) [16:30:15:374]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    Action start 16:30:15: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:374]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:374]: Doing action: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:389]: Doing action: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:15: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:389]: Doing action: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:30:15:389]: PROPERTY CHANGE: Adding UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '11.0.6005.562'.
    Action start 16:30:15: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:389]: Doing action: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:15: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:389]: Doing action: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:30:15:389]: PROPERTY CHANGE: Adding WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'.
    Action start 16:30:15: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:389]: Doing action: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:15: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:15: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE
    Action ended 16:30:15: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:E0) [16:30:15:405]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1A23.tmp, Entrypoint: OldEntryCleanup
    Action start 16:30:15: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: WriteIniValues
    Action ended 16:30:15: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1.
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: IniFile 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` 
    Action start 16:30:15: WriteIniValues.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16
    Action ended 16:30:15: WriteIniValues. Return value 1.
    MSI (s) (90:CC) [16:30:15:405]: PROPERTY CHANGE: Adding WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:15: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16
    Action ended 16:30:15: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Return value 1.
    Action start 16:30:15: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: WriteEnvironmentStrings
    Action ended 16:30:15: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Return value 1.
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: Environment 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) 
    Action start 16:30:15: WriteEnvironmentStrings.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: RegisterFonts
    Action ended 16:30:15: WriteEnvironmentStrings. Return value 1.
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: Font 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` 
    Action start 16:30:15: RegisterFonts.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: InstallODBC
    Action ended 16:30:15: RegisterFonts. Return value 1.
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2711 2: ODBCDriverManager 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2711 2: ODBCDriverManager64 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (90:CC) [16:30:15:405]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? 
    Action start 16:30:15: InstallODBC.
    MSI (s) (90:CC) [16:30:15:405]: Doing action: RegisterTypeLibraries
    Action ended 16:30:15: InstallODBC. Return value 0.
    Action start 16:30:15: RegisterTypeLibraries.
    MSI (s) (90:CC) [16:30:15:421]: skipping type library registration for component SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01 as it is disabled.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637
    Action ended 16:30:15: RegisterTypeLibraries. Return value 1.
    MSI (s) (90:CC) [16:30:15:421]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'.
    Action start 16:30:15: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637
    Action ended 16:30:15: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1.
    Action start 16:30:15: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637
    Action ended 16:30:15: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1.
    MSI (s) (90:CC) [16:30:15:421]: PROPERTY CHANGE: Adding RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'.
    Action start 16:30:15: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637
    Action ended 16:30:15: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1.
    Action start 16:30:15: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: SelfRegModules
    Action ended 16:30:15: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1.
    MSI (s) (90:CC) [16:30:15:421]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (90:CC) [16:30:15:421]: Note: 1: 2228 2:  3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File`  And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) 
    Action start 16:30:15: SelfRegModules.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: RegisterComPlus
    Action ended 16:30:15: SelfRegModules. Return value 1.
    MSI (s) (90:CC) [16:30:15:421]: Note: 1: 2205 2:  3: Complus 
    MSI (s) (90:CC) [16:30:15:421]: Note: 1: 2228 2:  3: Complus 4: SELECT `ComponentId`,  `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed`  FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) 
    Action start 16:30:15: RegisterComPlus.
    MSI (s) (90:CC) [16:30:15:421]: Doing action: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:15: RegisterComPlus. Return value 0.
    MSI (s) (90:EC) [16:30:15:421]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1A33.tmp, Entrypoint: PrepWriteLUProps
    Action start 16:30:15: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC.
    LUCA: PrepWriteLUProps
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SEPSequence state=2 action=3
    MSI (s) (90!78) [16:30:15:639]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0
    {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6005 1
    '.
    MSI (s) (90!78) [16:30:15:639]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0
    {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6005 1
    '.
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Name="SEQ.PATCH" Value="6005" Overwrite=1 
    MSI (s) (90:CC) [16:30:15:639]: Doing action: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:15: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    MSI (s) (90:04) [16:30:15:655]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1B0F.tmp, Entrypoint: PrepRegWithLiveUpdate
    Action start 16:30:15: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC.
    LUCA: PrepRegWithLiveUpdate
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=LUREG.8787A639_E0C0_469A_9191_D50CD805092B state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC IPS Signatures Win64" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{42B17E5E-4E9D-4157-88CB-966FB4985928}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group=""
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}"
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Callback="" CallbackFlags=0 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}"
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group=""
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVRegistry state=2 action=3
    MSI (s) (90!10) [16:30:15:701]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
    '.
    MSI (s) (90!10) [16:30:15:701]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
    '.
    MSI (s) (90!10) [16:30:15:701]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
    '.
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Callback="" CallbackFlags=0 Group=""
    MSI (s) (90:CC) [16:30:15:701]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 16:30:15: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:15: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (90:CC) [16:30:15:717]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (90:CC) [16:30:15:717]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (90:CC) [16:30:15:717]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 16:30:15: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 16:30:15: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (90:CC) [16:30:15:733]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 16:30:15: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 16:30:15: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (90:CC) [16:30:15:733]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:733]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:733]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:733]: Doing action: InstallServices
    Action ended 16:30:15: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 16:30:15: InstallServices.
    MSI (s) (90:CC) [16:30:15:748]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:748]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:748]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:748]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:15: InstallServices. Return value 1.
    Action start 16:30:15: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:15:748]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:748]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:15:748]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:15: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:15: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:15:748]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:15: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:15: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:15:764]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:15: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:15: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:15:779]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:15: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 16:30:15: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:15:795]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:15: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:811]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:826]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:857]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:15: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:15:857]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:15: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:15: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:15:873]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 16:30:15: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:15: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (90:CC) [16:30:15:873]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (90:CC) [16:30:15:873]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 16:30:15: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 16:30:15: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (90:CC) [16:30:15:889]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 16:30:15: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 16:30:15: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (90:CC) [16:30:15:889]: Doing action: OEMSetOff
    Action ended 16:30:15: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 16:30:15: OEMSetOff.
    MSI (s) (90:CC) [16:30:15:904]: Doing action: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:15: OEMSetOff. Return value 1.
    MSI (s) (90:CC) [16:30:15:904]: PROPERTY CHANGE: Adding MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:15: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:15:904]: Doing action: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:15: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    MSI (s) (90:CC) [16:30:15:904]: PROPERTY CHANGE: Adding MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'.
    Action start 16:30:15: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:15:904]: Doing action: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:15: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:15: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:15:904]: Doing action: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:15: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:15: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:15:920]: Doing action: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:15: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    MSI (s) (90:10) [16:30:15:920]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1C29.tmp, Entrypoint: SetRebootNeeded
    MSI (s) (90!8C) [16:30:16:294]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '3'.
    Action start 16:30:15: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:16:294]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:16: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:310]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:341]: Doing action: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:341]: Skipping action: MsiInstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:341]: Skipping action: MsiInstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:341]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:341]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:357]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:357]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:357]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:372]: Doing action: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF
    Action ended 16:30:16: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF.
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: StartServices (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:372]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1.
    Action start 16:30:16: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:388]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:16: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:16:403]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:16: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:16: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:16:403]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:16: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:16: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:16:419]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (90:CC) [16:30:16:419]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:16: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:419]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:435]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 16:30:16: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (90:CC) [16:30:16:435]: Doing action: StartCCEvtMgr
    Action ended 16:30:16: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 16:30:16: StartCCEvtMgr.
    MSI (s) (90:CC) [16:30:16:435]: Doing action: RegisterUser
    Action ended 16:30:16: StartCCEvtMgr. Return value 1.
    Action start 16:30:16: RegisterUser.
    MSI (s) (90:CC) [16:30:16:435]: Doing action: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:30:16: RegisterUser. Return value 1.
    Action start 16:30:16: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSI (s) (90:CC) [16:30:16:450]: Doing action: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB
    Action ended 16:30:16: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    Action start 16:30:16: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB.
    MSI (s) (90:CC) [16:30:16:450]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 16:30:16: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1.
    Action start 16:30:16: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (90:CC) [16:30:16:466]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 16:30:16: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 16:30:16: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (90:CC) [16:30:16:466]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 16:30:16: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 16:30:16: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (90:CC) [16:30:16:481]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 16:30:16: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 16:30:16: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (90:CC) [16:30:16:481]: Doing action: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF
    Action ended 16:30:16: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    MSI (s) (90:A8) [16:30:16:497]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1E5B.tmp, Entrypoint: RestartServicesPrep
    Action start 16:30:16: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF.
    MSI (s) (90!94) [16:30:16:497]: PROPERTY CHANGE: Adding RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'Wlansvc,EapHost'.
    MSI (s) (90!94) [16:30:16:497]: PROPERTY CHANGE: Adding RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'Wlansvc,EapHost'.
    snacMainCA: RestartServicesPrep enter
    MSI (s) (90:CC) [16:30:16:497]: Doing action: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF
    Action ended 16:30:16: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1.
    Action start 16:30:16: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF.
    MSI (s) (90:CC) [16:30:16:513]: Doing action: RegisterProduct
    Action ended 16:30:16: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1.
    MSI (s) (90:CC) [16:30:16:513]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    Action start 16:30:16: RegisterProduct.
    MSI (s) (90:CC) [16:30:16:513]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'.
    MSI (s) (90:CC) [16:30:16:513]: Doing action: PublishComponents
    Action ended 16:30:16: RegisterProduct. Return value 1.
    MSI (s) (90:CC) [16:30:16:513]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (90:CC) [16:30:16:513]: Note: 1: 2228 2:  3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature`  WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2)  OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) 
    Action start 16:30:16: PublishComponents.
    MSI (s) (90:CC) [16:30:16:513]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: PublishComponents. Return value 0.
    Action start 16:30:16: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:513]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:528]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:528]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:528]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:544]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:544]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:16: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:16:544]: Doing action: MsiPublishAssemblies
    Action ended 16:30:16: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 16:30:16: MsiPublishAssemblies.
    MSI (s) (90:CC) [16:30:16:653]: Doing action: PublishFeatures
    Action ended 16:30:16: MsiPublishAssemblies. Return value 1.
    Action start 16:30:16: PublishFeatures.
    MSI (s) (90:CC) [16:30:16:669]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: PublishFeatures. Return value 1.
    Action start 16:30:16: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:669]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:669]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:684]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:684]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:700]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:700]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:715]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:715]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:731]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:731]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:747]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:747]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:762]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:762]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:778]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 16:30:16: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 16:30:16: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (90:CC) [16:30:16:778]: Doing action: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:16: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    MSI (s) (90:CC) [16:30:16:778]: PROPERTY CHANGE: Adding MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\'.
    Action start 16:30:16: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:16:778]: Doing action: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:16: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:16: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:16:778]: Doing action: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B
    Action ended 16:30:16: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:16: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B.
    MSI (s) (90:CC) [16:30:16:793]: Skipping action: MsiMigrateIPSRelease.8787A639_E0C0_469A_9191_D50CD805092B (condition is false)
    MSI (s) (90:CC) [16:30:16:793]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:793]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1.
    Action start 16:30:16: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:793]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:16:793]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'.
    Action start 16:30:16: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:793]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:809]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:16:809]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    Action start 16:30:16: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:809]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:809]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:809]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:16:809]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\,'.
    Action start 16:30:16: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:809]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Doing action: PublishProduct
    Action ended 16:30:16: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: PublishProduct.
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Doing action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: PublishProduct. Return value 1.
    Action start 16:30:16: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:825]: Doing action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:825]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 16:30:16: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (90:CC) [16:30:16:840]: Doing action: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (90:CC) [16:30:16:840]: PROPERTY CHANGE: Adding DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '3|1|1|ReallySuppress|'.
    Action start 16:30:16: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:840]: Doing action: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:840]: Doing action: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:840]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:856]: Doing action: ScheduleReboot
    Action ended 16:30:16: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (90:CC) [16:30:16:856]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '3'. Its new value: '1'.
    Action start 16:30:16: ScheduleReboot.
    MSI (s) (90:CC) [16:30:16:856]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:856]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:856]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1
    Action ended 16:30:16: ScheduleReboot. Return value 1.
    Action start 16:30:16: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1.
    MSI (s) (90:CC) [16:30:16:856]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1
    Action ended 16:30:16: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1.
    Action start 16:30:16: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1.
    MSI (s) (90:CC) [16:30:16:871]: PROPERTY CHANGE: Adding SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'.
    Action start 16:30:16: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:871]: Doing action: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: UnRegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: UnRegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: UnRegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: UnRegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: MoveDriverFilesToWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: RemoveDriverService64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Doing action: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 16:30:16: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 16:30:16: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: RemoveLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Skipping action: ProcessManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (90:CC) [16:30:16:887]: Doing action: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (90:CC) [16:30:16:887]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\'.
    Action start 16:30:16: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:887]: Doing action: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    MSI (s) (90:CC) [16:30:16:903]: PROPERTY CHANGE: Adding CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{0A2163CB-4F47-44AA-A219-36133260CF17}|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\'.
    Action start 16:30:16: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:903]: Doing action: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DelOrphanCachedInstallDat2.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DelOrphanCachedInstallData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DelOrphanCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DelOrphanContentCacheData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DelOrphanContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DeleteCachedInstall_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DeleteCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Doing action: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F
    Action ended 16:30:16: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F.
    MSI (s) (90:CC) [16:30:16:903]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false)
    MSI (s) (90:CC) [16:30:16:903]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 16:30:16: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1.
    Action start 16:30:16: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (90:CC) [16:30:16:903]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 16:30:16: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:918]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (90:CC) [16:30:16:918]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:918]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:918]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:918]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:934]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:934]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 16:30:16: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Doing action: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:16: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 16:30:16: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: RunLiveUpdateNormal.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: RunLiveUpdateSilent.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: SetLSETUP.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Doing action: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC
    Action ended 16:30:16: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:16: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC.
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: UninstallLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 16:30:16: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1.
    Action start 16:30:16: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    MSI (s) (90:CC) [16:30:16:949]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe'.
    Action start 16:30:16: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:949]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 16:30:16: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (90:CC) [16:30:16:949]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (90:CC) [16:30:16:949]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 16:30:16: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:965]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 16:30:16: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 16:30:16: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (90:CC) [16:30:16:965]: Doing action: InstallFinalize
    Action ended 16:30:16: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (90:CC) [16:30:16:965]: Running Script: C:\Windows\Installer\MSI638A.tmp
    MSI (s) (90:CC) [16:30:16:965]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'.
    MSI (s) (90:CC) [16:30:16:965]: Machine policy value 'DisableRollback' is 0
    MSI (s) (90:CC) [16:30:16:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (90:CC) [16:30:16:981]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1054639023,LangId=1033,Platform=589824,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1)
    Action start 16:30:16: InstallFinalize.
    MSI (s) (90:CC) [16:30:16:981]: Executing op: ProductInfo(ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184555381,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={E9A7949E-550F-4C61-8355-862A8E73C2C5},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: DialogInfo(Type=0,Argument=1033)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1])
    MSI (s) (90:CC) [16:30:16:981]: Executing op: SetBaseline(Baseline=0,)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: SetBaseline(Baseline=1,)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:30:16:981]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,)
    MSI (s) (90:98) [16:30:16:981]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2050.tmp, Entrypoint: DisableCancelButton
    MSI (s) (90:58) [16:30:16:981]: Generating random cookie.
    MSI (s) (90:58) [16:30:16:981]: Created Custom Action Server with PID 5164 (0x142C).
    MSI (s) (90:0C) [16:30:17:012]: Running as a service.
    MSI (s) (90:0C) [16:30:17:012]: Hello, I'm your 32bit Elevated custom action server.
    MSI (s) (90:CC) [16:30:17:121]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    SAVINST: Disabling cancel button to prevent user initiated rollbacks
    MSI (s) (90:CC) [16:30:17:137]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,)
    MSI (s) (90:CC) [16:30:17:152]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (90:CC) [16:30:17:152]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,,)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: CustomActionSchedule(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,)
    MSI (s) (90:CC) [16:30:17:168]: Executing op: CustomActionSchedule(Action=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe)
    MSI (s) (90:88) [16:30:17:168]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI210D.tmp, Entrypoint: CloseUI
    MSI (s) (90:58) [16:30:17:168]: Generating random cookie.
    MSI (s) (90:58) [16:30:17:183]: Created Custom Action Server with PID 5960 (0x1748).
    MSI (s) (90:0C) [16:30:17:199]: Running as a service.
    MSI (s) (90:0C) [16:30:17:199]: Hello, I'm your 64bit Elevated custom action server.
    AgentMainCA: Using C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe to close the UI in each session
    AgentMainCA: Error 1008 returned from WTSQueryUserToken()
    AgentMainCA: RunAsUser() 2 of 3 for SessionID 1
    AgentMainCA: Exit code 0 for process
    MSI (s) (90:CC) [16:30:17:261]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    AgentMainCA: Error 2 returned from WTSQueryUserToken()
    MSI (s) (90:CC) [16:30:17:261]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,)
    MSI (s) (90:CC) [16:30:17:261]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,)
    MSI (s) (90:CC) [16:30:17:261]: Executing op: ProgressTotal(Total=699,Type=1,ByteEquivalent=24000)
    MSI (s) (90:CC) [16:30:17:261]: Executing op: ComponentRegister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:261]: Executing op: ComponentRegister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:277]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:293]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:293]: Executing op: ComponentRegister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},KeyPath=C:\Windows\system32\drivers\WPSDRVnt.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},KeyPath=C:\Windows\system32\drivers\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:308]: Executing op: ComponentRegister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LotNtsUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:308]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:308]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nLNVP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nLNVP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\notesext.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\notesext.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:324]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:324]: Executing op: ComponentRegister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\COHDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:339]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:355]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:371]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:386]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:402]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:417]: Executing op: ComponentRegister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:433]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:449]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:449]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:464]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:480]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:480]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:495]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:511]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:527]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:542]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:542]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:558]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:573]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:589]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:589]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:589]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:589]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:589]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:605]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:620]: Executing op: ComponentRegister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:636]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:651]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:667]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:683]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:698]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:714]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:729]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:745]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:761]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:761]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:761]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:776]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:776]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:776]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:776]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:792]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:792]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:807]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:807]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:823]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:839]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:854]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:854]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:870]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:885]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:901]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:901]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
    MSI (s) (90:CC) [16:30:17:917]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:17:917]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTick()
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTick()
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTick()
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTick()
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ProgressTick()
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (90:CC) [16:30:17:932]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,)
    MSI (s) (90:3C) [16:30:17:932]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI240A.tmp, Entrypoint: _DeleteCcSettingsTables@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSI (s) (90:CC) [16:30:17:948]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': 
    MSI (s) (90:CC) [16:30:17:948]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp)
    MSI (s) (90:CC) [16:30:17:948]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:30:17:948]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp)
    MSI (s) (90:10) [16:30:17:948]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI241B.tmp, Entrypoint: _DeleteCcServiceEntries@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp': 
    2011-06-28-16-30-17-995 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2011-06-28-16-30-17-995 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2011-06-28-16-30-17-995 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2011-06-28-16-30-17-995 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (90:CC) [16:30:18:010]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: 
    MSI (s) (90:CC) [16:30:18:010]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,)
    MSI (s) (90:20) [16:30:18:010]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI245A.tmp, Entrypoint: StopSmcServiceReconfig
    AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2
    AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event.
    MSI (s) (90:CC) [16:30:18:104]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,)
    AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2
    MSI (s) (90:CC) [16:30:18:104]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,)
    MSI (s) (90:18) [16:30:18:119]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI24B9.tmp, Entrypoint: WaitForSmcServiceStop
    MSI (s) (90:CC) [16:30:18:151]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,)
    AgentMainCA: Service not installed - SmcService
    MSI (s) (90:CC) [16:30:18:151]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,)
    MSI (s) (90:38) [16:30:18:151]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI24E8.tmp, Entrypoint: StopCCApp
    MSI (s) (90:CC) [16:30:18:166]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,)
    MSI (s) (90:CC) [16:30:18:166]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,)
    MSI (s) (90:CC) [16:30:18:182]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,)
    MSI (s) (90:CC) [16:30:18:182]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,)
    MSI (s) (90:20) [16:30:18:182]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2509.tmp, Entrypoint: StopRTVScan
    SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent
    SAVINST: StopService: service DefWatch does not exist, returning success.
    SAVINST: StopService: service Symantec AntiVirus does not exist, returning success.
    SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success.
    MSI (s) (90:CC) [16:30:20:272]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    SAVINST: StopService: service NAVAP does not exist, returning success.
    MSI (s) (90:CC) [16:30:20:272]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,)
    MSI (s) (90:2C) [16:30:20:288]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2D34.tmp, Entrypoint: DisableRTVScan
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1])
    SAVINST: DisableService: service Symantec AntiVirus does not exist, returning success.
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ServiceControl(,Name=SNAC,Action=2,,)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:30:21:115]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp)
    MSI (s) (90:DC) [16:30:21:130]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI308F.tmp, Entrypoint: _DeleteCcServiceEntries@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp': 
    2011-06-28-16-30-21-239 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2011-06-28-16-30-21-239 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2011-06-28-16-30-21-239 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2011-06-28-16-30-21-239 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: 
    MSI (s) (90:CC) [16:30:21:255]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ODBCDriverManager(,BinaryType=0)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ODBCDriverManager(,BinaryType=1)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2])
    MSI (s) (90:CC) [16:30:21:255]: Executing op: ProgressTotal(Total=9,Type=1,ByteEquivalent=13200)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:21:255]: Executing op: RegRemoveValue(Name=AMSUsageCount,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=VP6UsageCount,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=AgentIPPort,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=AgentIPXPort,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: RegRemoveValue(Name=ProfileChecksum,,)
    MSI (s) (90:CC) [16:30:21:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 
    MSI (s) (90:CC) [16:30:21:271]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9])
    MSI (s) (90:CC) [16:30:21:271]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=175000)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SEA\res\,Foreign=1)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SPA\res\,Foreign=1)
    MSI (s) (90:CC) [16:30:21:271]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1)
    MSI (s) (90:CC) [16:30:21:286]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\,Foreign=1)
    MSI (s) (90:CC) [16:30:21:286]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:30:21:286]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\)
    MSI (s) (90:38) [16:30:21:286]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI312C.tmp, Entrypoint: DeleteClientPKI
    SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki
    SAVINST: Pattern: *.*
    SAVINST: GetLastError returned 3
    SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki
    SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST
    SAVINST: Pattern: *.*
    SAVINST: GetLastError returned 3
    MSI (s) (90:CC) [16:30:21:598]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,)
    SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST
    MSI (s) (90:CC) [16:30:21:598]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,)
    MSI (s) (90:78) [16:30:21:614]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3265.tmp, Entrypoint: VistaOutlookFix
    Exchange Helper: FOLDERID_UserProfiles:
     
    Exchange Helper: C:\Users
     
    Exchange Helper: C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\amitchell\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\dwehunt\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\e4300master\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\QBDataServiceUser17\AppData\Local\Microsoft\Outlook\extend.dat
     
    MSI (s) (90:CC) [16:30:21:707]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1])
    Exchange Helper: File gone after reboot.
     
    MSI (s) (90:CC) [16:30:21:707]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:707]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:723]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:30:21:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:739]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:785]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:801]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:817]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,)
    MSI (s) (90:CC) [16:30:21:848]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\;0;C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\;0;)
    MSI (s) (90:C0) [16:30:21:848]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3360.tmp, Entrypoint: CompressFolders
    ADMINMOVEFILES: Compressing folders
    ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\;0;C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\;0;
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\.
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\..
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\.
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\..
    MSI (s) (90:CC) [16:30:21:879]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1],  Directory: [9],  Size: [6])
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    MSI (s) (90:CC) [16:30:21:879]: Executing op: ProgressTotal(Total=1166152,Type=0,ByteEquivalent=1)
    MSI (s) (90:CC) [16:30:21:879]: Executing op: SetSourceFolder(Folder=<SERVER-SHARE>\)
    MSI (s) (90:CC) [16:30:21:879]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\)
    MSI (s) (90:CC) [16:30:21:879]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=32,FileSize=1166152,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.6005.440,Language=1033,InstallMode=262144,,,,,,,)
    MSI (s) (90:CC) [16:30:21:879]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file
    MSI (s) (90:CC) [16:30:21:879]: Source for file 'smcinst.exe' is uncompressed, at '<SERVER-SHARE>\'.
    MSI (s) (90:CC) [16:30:22:441]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,)
    MSI (s) (90:CC) [16:30:22:441]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={0A2163CB-4F47-44AA-A219-36133260CF17}|<SERVER-SHARE>\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\)
    MSI (s) (90:FC) [16:30:22:456]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI35B1.tmp, Entrypoint: CacheInstallPrep
    AgentMainCA: Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\ already exists
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    AgentMainCA: Copying <SERVER-SHARE>\0x0409.ini to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\0x0409.ini
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\COH64 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64
    AgentMainCA: Copying <SERVER-SHARE>\COH64\AHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\AHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COH64.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64.exe
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COH64LU.reg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64LU.reg
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COH64LUR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64LUR.dll
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COHCfg.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.grd
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COHCfg.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.sig
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COHCfg.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.spm
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COHClean.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHClean.dll
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COHDLU.reg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHDLU.reg
    AgentMainCA: Copying <SERVER-SHARE>\COH64\coh_mon.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\coh_mon.cat
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COH_Mon.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH_Mon.inf
    AgentMainCA: Copying <SERVER-SHARE>\COH64\COH_Mon.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH_Mon.sys
    AgentMainCA: Copying <SERVER-SHARE>\COH64\rmt.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\rmt.dat
    AgentMainCA: Copying <SERVER-SHARE>\COH64\sesHlp.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\sesHlp.dll
    AgentMainCA: Copying <SERVER-SHARE>\COH64\sh0008.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\sh0008.dll
    AgentMainCA: Copying <SERVER-SHARE>\COH64\wds.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\wds.dat
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common
    AgentMainCA: Copying <SERVER-SHARE>\Common\SyKnAppS.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.grd
    AgentMainCA: Copying <SERVER-SHARE>\Common\SyKnAppS.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.sig
    AgentMainCA: Copying <SERVER-SHARE>\Common\SyKnAppS.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.spm
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common\Symantec Shared C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\ccL608.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\ccL608.dll
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\ccL60U8.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\ccL60U8.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common\Symantec Shared\Global Exceptions C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common\Symantec Shared\SAVSubmissionEngine C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common\Symantec Shared\SPManifests C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm
    AgentMainCA: Copying <SERVER-SHARE>\Common\Symantec Shared\vpmsece.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\vpmsece.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common64 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common64\Symantec Shared C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Common64\Symantec Shared\Common Client C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client
    AgentMainCA: Copying <SERVER-SHARE>\Common64\Symantec Shared\Common Client\ccL60.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client\ccL60.dll
    AgentMainCA: Copying <SERVER-SHARE>\Common64\Symantec Shared\Common Client\ccL60U.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll
    AgentMainCA: Copying <SERVER-SHARE>\Common64\Symantec Shared\sevinst64x86.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\sevinst64x86.exe
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\CommonAppData C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData
    AgentMainCA: Copying <SERVER-SHARE>\CommonAppData\patch25.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData\patch25.dll
    AgentMainCA: Copying <SERVER-SHARE>\CommonAppData\SyKnAppS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData\SyKnAppS.dll
    AgentMainCA: Copying <SERVER-SHARE>\IPSDef.zip to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\IPSDef.zip
    AgentMainCA: Copying <SERVER-SHARE>\LUCHECK.EXE to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\LUCHECK.EXE
    AgentMainCA: Copying <SERVER-SHARE>\LUSETUP.EXE to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\LUSETUP.EXE
    AgentMainCA: Copying <SERVER-SHARE>\msl.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\msl.dll
    AgentMainCA: Copying <SERVER-SHARE>\MSLight.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.grd
    AgentMainCA: Copying <SERVER-SHARE>\MSLight.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.sig
    AgentMainCA: Copying <SERVER-SHARE>\MSLight.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.spm
    AgentMainCA: Copying <SERVER-SHARE>\packlist.xml to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\packlist.xml
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\AvPluginImpl.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\AvPluginImpl.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Checksum.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Checksum.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Cliproxy.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Cliproxy.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\cltdef.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\cltdef.dat
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ControlAP.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ControlAP.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\COUNTRY.DAT to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\COUNTRY.DAT
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\DataMan.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DataMan.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Dec3.cfg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Dec3.cfg
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\default.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\default.dat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Default.hst to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Default.hst
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\deuParser.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\deuParser.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\DoScan.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DoScan.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\dot1xtray64.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\dot1xtray64.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\DWHWizrd.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DWHWizrd.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\dwLdPntScan.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\dwLdPntScan.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ExchngUI.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ExchngUI.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\gdiplus.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\gdiplus.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\GUProxy.plg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\GUProxy.plg
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\Help C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Help\ClientHelp.chm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help\ClientHelp.chm
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\I2ldvp3.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\I2ldvp3.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\IdsTrafficPipe.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\IU C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\IU\DefUDply.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU\DefUDply.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\IU\LuAuth.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU\LuAuth.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LDDateTm.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDDateTm.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LDVPCtls.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDVPCtls.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LDVPDlgs.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDVPDlgs.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ldvpui.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ldvpui.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\License.rtf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\License.rtf
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LotNtsUI.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LotNtsUI.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LuaWrap.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuaWrap.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LuHstEdt.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuHstEdt.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\LuMan.plg to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuMan.plg
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ManagedUnloader.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ManagedUnloader.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ManagedUnloader64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ManagedUnloader64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\moniker.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\moniker.dat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\NAVNTUTL.DLL to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\NAVNTUTL.DLL
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Netport.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Netport.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\nlnhook.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nlnhook.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\nLNVP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nLNVP.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\nnewdefs.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nnewdefs.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\notesext.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\notesext.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\patch25d.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\patch25d.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\PatchWrap.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrap.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\PatchWrap64PS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrap64PS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\PatchWrapPS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrapPS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\PLATFORM.DAT to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PLATFORM.DAT
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\protection.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\protection.dat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ProtectionProviderPS64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ProtectionUtil.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionUtil.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\ProtectionUtilSurrogate.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\PSSensor.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PSSensor.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\qscomm32.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\qscomm32.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\QsInfo.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\QsInfo.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\qspak32.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\qspak32.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\RasSymEap64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RasSymEap64.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\res C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\res\1033 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\tseRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\tseRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Rtvscan.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Rtvscan.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\RTVScanPS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RTVScanPS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\RTVScanPS64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RTVScanPS64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\RtvStart.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RtvStart.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SAVCProd.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVCProd.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SavMainUI.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SavMainUI.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SAVSesHlp.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVSesHlp.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SAVSubmitter.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVSubmitter.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SavUI.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SavUI.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SCANCFG.DAT to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SCANCFG.DAT
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\scandlgs.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\scandlgs.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\sdi.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sdi.dat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SDPCK32I.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SDPCK32I.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SDSNAPSX.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SDSNAPSX.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SepLuCallback.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SepLuCallback.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\serdef.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\serdef.dat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SescLU.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLU.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SescLU64PS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLU64PS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SescLUPS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLUPS.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\sfConfig.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sfConfig.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\sgConfig.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sgConfig.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SgHI.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SgHI.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Smc.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Smc.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SmcGui.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SmcGui.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SNAC64.EXE to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SNAC64.EXE
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SnacNp64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SnacNp64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SpNet.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SpNet.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SSHelper.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SSHelper.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SSSensor.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SSSensor.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SyLink.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLink.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SyLink.xml to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLink.xml
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SyLog.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLog.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymCorpUI.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymCorpUI.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymDelta.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymDelta.exe
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymNAPSHAgent64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymProtectStorage.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymProtectStorage.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymProtectUI.ocx to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymProtectUI.ocx
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SymRasMan64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymRasMan64.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Teefer2.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.cat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Teefer2.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.inf
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Teefer2.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.sys
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Teefer2m.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2m.cat
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Teefer2_m.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2_m.inf
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\tfman.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tfman.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\Trident.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Trident.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\tse.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tse.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\tseConfig.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tseConfig.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\TseConfigRes.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\TseConfigRes.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\TSysConf.xml to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\TSysConf.xml
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\vpshell2.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\vpshell2.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\webshell.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\webshell.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\WGX64.SYS to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WGX64.SYS
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\WGXMAN64.DLL to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WGXMAN64.DLL
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\wpsman.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\wpsman.dll
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\program files\Symantec\SEP\XDelta C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Copying <SERVER-SHARE>\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccALEng.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccALEng.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccAlert.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccAlert.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccApp.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccApp.exe
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccCmn62.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.grd
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccCmn62.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.sig
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccCmn62.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.spm
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccErrDsp.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccErrDsp.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccEvtCli.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtCli.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccEvtMgr.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtMgr.exe
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccEvtPlg.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtPlg.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccInst.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccInst.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccL60.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccL60.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccL60U.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccL60U.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\CCLGVIEW.CHM to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\CCLGVIEW.CHM
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccLgView.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccLgView.exe
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccProd.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccProd.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccProSub.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccProSub.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccScanW.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccScanW.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSet.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSet.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSetEvt.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetEvt.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSetMgr.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetMgr.exe
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSetPlg.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetPlg.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSvc.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSvc.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccSvcHst.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSvcHst.exe
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccVrTrst.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccVrTrst.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ccWebWnd.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccWebWnd.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\dec_abi.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\dec_abi.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.grd
    AgentMainCA: Copying <SERVER-SHARE>\Redist\dec_abi.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.sig
    AgentMainCA: Copying <SERVER-SHARE>\Redist\dec_abi.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.spm
    AgentMainCA: Copying <SERVER-SHARE>\Redist\DefUtDCD.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\DefUtDCD.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist\Drivers C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtsp64.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.cat
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtsp64.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.inf
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtsp64.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.sys
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspl64.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.cat
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspl64.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.inf
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspl64.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.sys
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspx64.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.cat
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspx64.inf to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.inf
    AgentMainCA: Copying <SERVER-SHARE>\Redist\Drivers\srtspx64.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.sys
    AgentMainCA: Copying <SERVER-SHARE>\Redist\ecmldr32.DLL to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ecmldr32.DLL
    AgentMainCA: Copying <SERVER-SHARE>\Redist\rcAlert.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcAlert.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\rcApp.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcApp.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\rcErrDsp.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcErrDsp.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\rcLgView.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcLgView.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\rcSvcHst.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcSvcHst.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist\SYMSHARE C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist\SYMSHARE\Manifest C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\Manifest\srt.grd to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.grd
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\Manifest\srt.sig to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.sig
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\Manifest\srt.spm to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.spm
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist\SYMSHARE\SRTSP C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Redist64 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64
    AgentMainCA: Copying <SERVER-SHARE>\Redist64\ccInst64.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccInst64.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist64\ccSet.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccSet.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist64\ccSvc.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccSvc.dll
    AgentMainCA: Copying <SERVER-SHARE>\Redist64\ccVrTrst.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccVrTrst.dll
    AgentMainCA: Copying <SERVER-SHARE>\sdi.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\sdi.dat
    AgentMainCA: Copying <SERVER-SHARE>\serdef.dat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\serdef.dat
    AgentMainCA: Copying <SERVER-SHARE>\setAid.ini to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setAid.ini
    AgentMainCA: Copying <SERVER-SHARE>\setup.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setup.exe
    AgentMainCA: Copying <SERVER-SHARE>\setup.ini to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setup.ini
    AgentMainCA: Copying <SERVER-SHARE>\smcinst.exe to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\smcinst.exe
    AgentMainCA: Copying <SERVER-SHARE>\SyLink.xml to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\SyLink.xml
    AgentMainCA: Copying <SERVER-SHARE>\Symantec AntiVirus Win64.msi to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Symantec AntiVirus Win64.msi
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\System32 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\System32\Ansi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi
    AgentMainCA: Copying <SERVER-SHARE>\System32\Ansi\atl71.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi\atl71.dll
    AgentMainCA: Copying <SERVER-SHARE>\System32\atl71.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\atl71.dll
    AgentMainCA: Copying <SERVER-SHARE>\System32\FwsVpn.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\FwsVpn.dll
    AgentMainCA: Copying <SERVER-SHARE>\System32\msvcp71.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\msvcp71.dll
    AgentMainCA: Copying <SERVER-SHARE>\System32\msvcr71.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\msvcr71.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\System64 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\System64\drivers C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers
    AgentMainCA: Copying <SERVER-SHARE>\System64\drivers\WPSDRVnt.sys to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers\WPSDRVnt.sys
    AgentMainCA: Copying <SERVER-SHARE>\System64\SymVPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\SymVPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\vdefhub.zip to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\vdefhub.zip
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\system32 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\system32\Ansi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\Ansi\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi\ATL80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\ATL80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80CHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80CHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80CHT.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80CHT.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80DEU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80DEU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80ENU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ENU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80ESP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ESP.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80FRA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80FRA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80ITA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ITA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80JPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80JPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80KOR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80KOR.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfc80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\mfcm80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfcm80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\msvcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\msvcp80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcp80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\system32\msvcr80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\5705gf63.if C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80CHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80CHT.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80DEU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80ENU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80ESP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80FRA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80ITA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80JPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5705gf63.if\mfc80KOR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\73t3z6j5.7ag C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\7705gf63.if C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80CHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80CHT.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80DEU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80ENU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80ESP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80FRA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80ITA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80JPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7705gf63.if\mfc80KOR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\7nsgfp8w.psd C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\bucehzk2.whc C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\fhli75q7.p9i C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\j4auwzcy.rsh C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\mfc80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\lvdlei3o.taa\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Manifests C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\n3oqdoe3.l2 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\mfc80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\nvdlei3o.taa C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\nvdlei3o.taa\ATL80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\v1sw1o0k.9hi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\vxgs54we.kj4 C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive <SERVER-SHARE>\Windows\winsxs\zwubcbxg.etb C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb
    AgentMainCA: Created Directory C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat
    MSI (s) (90:CC) [16:33:09:049]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    AgentMainCA: Copying <SERVER-SHARE>\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy to C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy
    MSI (s) (90:CC) [16:33:09:064]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,)
    MSI (s) (90:CC) [16:33:09:064]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (90:CC) [16:33:09:080]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,)
    MSI (s) (90:DC) [16:33:09:080]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC0A3.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4
    2011-06-28-16-33-09-189 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2011-06-28-16-33-09-189 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2011-06-28-16-33-09-189 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2011-06-28-16-33-09-189 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    2011-06-28-16-33-09-189 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared"
     
    MSIASSERT - 2011-06-28-16-33-09-189 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: 
    MSI (s) (90:CC) [16:33:09:205]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,)
    MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: 
    MSI (s) (90:CC) [16:33:09:205]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe)
    MSI (s) (90:CC) [16:33:09:205]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,)
    MSI (s) (90:CC) [16:33:09:205]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe)
    MSI (s) (90:34) [16:33:09:205]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC120.tmp, Entrypoint: InstallLiveUpdate
    LUCA: InstallLiveUpdate enter.
    LUCA: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe
    LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 206
    CustomAction InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox)
    MSI (s) (90:CC) [16:33:16:318]: User policy value 'DisableRollback' is 0
    MSI (s) (90:CC) [16:33:16:318]: Machine policy value 'DisableRollback' is 0
    Action ended 16:33:16: InstallFinalize. Return value 3.
    MSI (s) (90:CC) [16:33:16:334]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1054639049,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: DialogInfo(Type=0,Argument=1033)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1])
    MSI (s) (90:CC) [16:33:16:334]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: ProductInfo(ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184555381,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={E9A7949E-550F-4C61-8355-862A8E73C2C5},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,)
    MSI (s) (90:CC) [16:33:16:334]: Executing op: CustomActionRollback(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe)
    MSI (s) (90:88) [16:33:16:350]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDCFB.tmp, Entrypoint: UnInstallLiveUpdate
    LUCA: UnInstallLiveUpdate enter.
    LUCA: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe
    LUCA: UnInstallLiveUpdate exit.
    MSI (s) (90:CC) [16:33:26:692]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (90:CC) [16:33:26:692]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (90:CC) [16:33:26:708]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,)
    MSI (s) (90:98) [16:33:26:708]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI582.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4
    MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol:  Could not open key. Error:2: 
    MSI (s) (90:CC) [16:33:26:724]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,)
    MSI (s) (90:CC) [16:33:26:724]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1],  Directory: [9],  Size: [6])
    MSI (s) (90:CC) [16:33:26:724]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\)
    MSI (s) (90:CC) [16:33:26:724]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe,,)
    MSI (s) (90:CC) [16:33:26:739]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,)
    MSI (s) (90:CC) [16:33:26:739]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1])
    MSI (s) (90:CC) [16:33:26:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:739]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:739]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:739]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:739]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:755]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:755]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:755]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:770]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:770]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:786]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:786]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:786]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:786]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:786]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:786]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:786]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:786]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:786]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:802]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:802]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:802]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:802]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:802]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:802]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:802]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:802]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:817]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:833]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:833]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:833]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:833]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:833]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:833]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:833]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:848]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:848]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:848]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:864]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:864]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:864]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:864]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:864]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:864]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:880]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:880]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:880]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:880]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:880]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:880]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:895]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:895]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:895]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:895]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:895]: Executing op: FolderRemove(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:911]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:911]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:911]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:911]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:911]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0)
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9])
    MSI (s) (90:CC) [16:33:26:926]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=1,SecurityDescriptor=BinaryData,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2])
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,SecurityDescriptor=BinaryData,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegCreateKey()
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: RegRemoveKey()
    MSI (s) (90:CC) [16:33:26:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    MSI (s) (90:CC) [16:33:26:926]: Executing op: CustomActionRollback(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,)
    MSI (s) (90:3C) [16:33:26:942]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66D.tmp, Entrypoint: StopSmcServiceReconfigRB
    AgentMainCA: Unable to open service: SCMService!
    MSI (s) (90:CC) [16:33:26:942]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:33:26:942]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:33:26:958]: Executing op: CustomActionRollback(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp)
    MSI (s) (90:38) [16:33:26:958]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI67D.tmp, Entrypoint: _WriteCcServiceRegistry@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp': 
    2011-06-28-16-33-26-958 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2011-06-28-16-33-26-958 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2011-06-28-16-33-26-958 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2011-06-28-16-33-26-958 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSIRESULT PASS - WriteServiceEntries: No configurations found.: 
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1])
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (90:CC) [16:33:26:973]: Executing op: CustomActionRollback(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp)
    MSI (s) (90:1C) [16:33:26:973]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI68E.tmp, Entrypoint: _WriteCcServiceSettings@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp': 
    2011-06-28-16-33-26-989 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2011-06-28-16-33-26-989 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2011-06-28-16-33-26-989 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2011-06-28-16-33-26-989 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSIRESULT PASS - WriteServiceEntries: No configurations found.: 
    MSI (s) (90:CC) [16:33:26:989]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (90:CC) [16:33:26:989]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (90:CC) [16:33:26:989]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,)
    MSI (s) (90:80) [16:33:26:989]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI69F.tmp, Entrypoint: _WriteCcSettingsTables@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': 
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=1,,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:004]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:004]: Executing op: ComponentUnregister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:020]: Executing op: ComponentUnregister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:036]: Executing op: ComponentUnregister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:051]: Executing op: ComponentUnregister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:067]: Executing op: ComponentUnregister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:082]: Executing op: ComponentUnregister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:082]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:098]: Executing op: ComponentUnregister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:114]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:129]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:145]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:160]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:176]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:192]: Executing op: ComponentUnregister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:207]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:223]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:238]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:238]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:238]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:238]: Executing op: ComponentUnregister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentUnregister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:254]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:254]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:270]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:270]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:270]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:270]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (90:CC) [16:33:27:270]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:270]: Executing op: ComponentUnregister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:285]: Executing op: ComponentUnregister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:301]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:301]: Executing op: ComponentUnregister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:316]: Executing op: ComponentUnregister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:332]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:348]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,PreviouslyPinned=1)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:363]: Executing op: ComponentUnregister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0).
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:379]: Executing op: ComponentUnregister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=1,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ComponentUnregister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},ProductKey={0A2163CB-4F47-44AA-A219-36133260CF17},BinaryType=0,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,)
    MSI (s) (90:CC) [16:33:27:394]: Executing op: CustomActionRollback(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,)
    MSI (s) (90:74) [16:33:27:394]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI835.tmp, Entrypoint: SetInstallStateFailed
    MSI (s) (90:CC) [16:33:28:705]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,)
    MSI (s) (90:CC) [16:33:28:720]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,,)
    MSI (s) (90:CC) [16:33:28:720]: Executing op: CustomActionRollback(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,)
    MSI (s) (90:C0) [16:33:28:720]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID64.tmp, Entrypoint: installFailure
    IDCCA: createXML Machine ID: e58477666ea615c56572395e429e7dd787389ee6 
    IDCCA: HttpQueryInfo: 200 OK 0 
    IDCCA: CUploadFile::logout 200 OK 
    MSI (s) (90:CC) [16:33:31:123]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (90:CC) [16:33:31:123]: Executing op: CustomActionRollback(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,)
    MSI (s) (90:14) [16:33:31:123]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI16C8.tmp, Entrypoint: IfPendingFileRenamesForceReboot
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5E2.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F3.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F4.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F5.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF615.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF616.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF617.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF627.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF657.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF658.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF669.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF66A.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6B9.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6BA.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CA.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CB.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FB.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FC.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7E9.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7F9.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B8.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B9.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF908.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF909.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\CCIF929.tmp" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\amitchell\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\dwehunt\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\e4300master\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\QBDataServiceUser17\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.DLL" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ADMINI~1\AppData\Local\Temp\LUInit.exe" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate" TO "" 
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec" TO "" 
    ADMINMOVEFILES: File exists; Pending delete operation found.
    ADMINMOVEFILES: CheckForAnyPendingFileOperations returned true.
    MSI (s) (90:CC) [16:33:31:248]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (90:CC) [16:33:31:263]: Executing op: CustomActionRollback(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\)
    MSI (s) (90:A0) [16:33:31:263]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1755.tmp, Entrypoint: CleanupTempDirs
    ADMINMOVEFILES: CleanupTempDirs: Starting...
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\IPSDef.zip
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\0x0409.ini
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\AHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64LU.reg
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH64LUR.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHCfg.spm
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHClean.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COHDLU.reg
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\coh_mon.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH_Mon.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\COH_Mon.sys
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\rmt.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\sesHlp.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\sh0008.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64\wds.dat
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\COH64
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\SyKnAppS.spm
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\ccL608.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\ccL60U8.dll
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\Global Exceptions
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SAVSubmissionEngine
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\SPManifests
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared\vpmsece.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common\Symantec Shared
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client\ccL60.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\Common Client
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared\sevinst64x86.exe
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64\Symantec Shared
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Common64
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData\patch25.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData\SyKnAppS.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\CommonAppData
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\IPSDef.zip
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\LUCHECK.EXE
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\LUSETUP.EXE
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\msl.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\MSLight.spm
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\packlist.xml
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\AvPluginImpl.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Checksum.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Cliproxy.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\cltdef.dat
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\CMCDIR
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ControlAP.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\COUNTRY.DAT
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DataMan.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Dec3.cfg
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\default.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Default.hst
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\deuParser.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DoScan.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\dot1xtray64.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\DWHWizrd.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\dwLdPntScan.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ExchngUI.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\gdiplus.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\GUProxy.plg
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help\ClientHelp.chm
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Help
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\I2ldvp3.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU\DefUDply.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU\LuAuth.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\IU
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDDateTm.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDVPCtls.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LDVPDlgs.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ldvpui.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\License.rtf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LotNtsUI.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuaWrap.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuHstEdt.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\LuMan.plg
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ManagedUnloader.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ManagedUnloader64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\moniker.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\NAVNTUTL.DLL
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Netport.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nlnhook.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nLNVP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\nnewdefs.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\notesext.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\patch25d.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrap.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrap64PS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PatchWrapPS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PLATFORM.DAT
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\protection.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionUtil.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\PSSensor.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\qscomm32.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\QsInfo.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\qspak32.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RasSymEap64.dll
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\tseRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res\1033
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\res
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Rtvscan.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RTVScanPS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RTVScanPS64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\RtvStart.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVCProd.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SavMainUI.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVSesHlp.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SAVSubmitter.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SavUI.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SCANCFG.DAT
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\scandlgs.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sdi.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SDPCK32I.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SDSNAPSX.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SepLuCallback.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\serdef.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLU.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLU64PS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SescLUPS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sfConfig.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\sgConfig.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SgHI.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Smc.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SmcGui.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SNAC64.EXE
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SnacNp64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SpNet.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SSHelper.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SSSensor.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLink.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLink.xml
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SyLog.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymCorpUI.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymDelta.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymProtectStorage.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymProtectUI.ocx
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SymRasMan64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2.sys
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2m.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Teefer2_m.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tfman.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\Trident.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tse.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\tseConfig.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\TseConfigRes.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\TSysConf.xml
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\vpshell2.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\webshell.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WGX64.SYS
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WGXMAN64.DLL
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\wpsman.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP\XDelta
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec\SEP
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files\Symantec
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\program files
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccALEng.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccAlert.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccApp.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccCmn62.spm
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccErrDsp.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtCli.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtMgr.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccEvtPlg.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccInst.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccL60.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccL60U.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\CCLGVIEW.CHM
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccLgView.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccProd.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccProSub.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccScanW.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSet.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetEvt.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetMgr.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSetPlg.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSvc.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccSvcHst.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccVrTrst.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ccWebWnd.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\dec_abi.spm
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\DefUtDCD.dll
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtsp64.sys
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspl64.sys
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.inf
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers\srtspx64.sys
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\Drivers
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\ecmldr32.DLL
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcAlert.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcApp.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcErrDsp.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcLgView.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\rcSvcHst.dll
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.grd
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.sig
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest\srt.spm
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\Manifest
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE\SRTSP
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist\SYMSHARE
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccInst64.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccSet.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccSvc.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64\ccVrTrst.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Redist64
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\sdi.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\serdef.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setAid.ini
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setup.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\setup.ini
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\smcinst.exe
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\SyLink.xml
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Symantec AntiVirus Win64.msi
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi\atl71.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\Ansi
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\atl71.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\FwsVpn.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\msvcp71.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32\msvcr71.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System32
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers\WPSDRVnt.sys
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\drivers
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64\SymVPN.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\System64
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\vdefhub.zip
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi\ATL80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\Ansi
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\ATL80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80CHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80CHT.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80DEU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ENU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ESP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80FRA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80ITA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80JPN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80KOR.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfc80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\mfcm80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcp80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32\msvcr80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\system32
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\53t3z6j5.7ag
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5705gf63.if
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\5z1v718o.6n8
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\73t3z6j5.7ag
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7705gf63.if
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7nsgfp8w.psd
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\7z1v718o.6n8
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\92rg91xw.1p4
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\b2rg91xw.1p4
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\bucehzk2.whc
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\fhli75q7.p9i
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\j4auwzcy.rsh
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lrmcncs6.tn2
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\lvdlei3o.taa
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Manifests
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\n3oqdoe3.l2
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nrmcncs6.tn2
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\nvdlei3o.taa
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\pefn04mk.ve6
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\6nsgfp8w.psd
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\aucehzk2.whc
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ehli75q7.p9i
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies\ywubcbxg.etb
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\Policies
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\refn04mk.ve6
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\tlv6b2rp.6fi
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\v1sw1o0k.9hi
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vlv6b2rp.6fi
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\vxgs54we.kj4
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs\zwubcbxg.etb
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows\winsxs
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\Windows
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\sdi.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\serdef.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\SyLink.xml
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\LUCHECK.EXE
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\LUSETUP.EXE
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\vdefhub.zip
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    MSI (s) (90:CC) [16:33:31:996]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:33:31:996]: Executing op: CustomActionRollback(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,)
    MSI (s) (90:F8) [16:33:31:996]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1A33.tmp, Entrypoint: SetOneTimeUpdateCookie_RB
    MSI (s) (90:CC) [16:33:32:059]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (90:CC) [16:33:32:059]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0)
    MSI (s) (90:CC) [16:33:32:059]: Error in rollback skipped. Return: 5
    MSI (s) (90:CC) [16:33:32:059]: Entering MsiProvideAssembly. AssemblyName: policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:32:059]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:32:074]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:32:074]: Entering MsiProvideAssembly. AssemblyName: policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:32:074]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:32:090]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:539]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:539]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:555]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:555]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:555]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:570]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:633]: Entering MsiProvideAssembly. AssemblyName: policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:633]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:648]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:648]: Entering MsiProvideAssembly. AssemblyName: policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:648]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:664]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:726]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:726]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:742]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:742]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86", AppContext: , InstallMode: -4
    MSI (s) (90:CC) [16:33:34:742]: Pathbuf: 0, pcchPathBuf: 0
    MSI (s) (90:CC) [16:33:34:758]: MsiProvideAssembly is returning: 1607
    MSI (s) (90:CC) [16:33:34:851]: Note: 1: 2318 2:  
    MSI (s) (90:CC) [16:33:34:851]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 148, szDescription: "".
    MSI (s) (90:CC) [16:33:34:867]: The call to SRSetRestorePoint API succeeded. Returned status: 0.
    MSI (s) (90:CC) [16:33:34:867]: Unlocking Server
    MSI (s) (90:CC) [16:33:34:867]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'.
    Action ended 16:33:34: INSTALL. Return value 3.
    Property(S): DiskPrompt = [1]
    Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}
    Property(S): CostingComplete = 1
    Property(S): VersionNT = 601
    Property(S): TARGETDIR = C:\
    Property(S): ALLUSERSPROFILE = C:\
    Property(S): SYSTEM32TEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\
    Property(S): ANSITEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\Ansi\
    Property(S): WINSYS32TEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\
    Property(S): ANSIWINSYS32TEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\
    Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
    Property(S): AppDataFolder = C:\Users\Administrator\AppData\Roaming\
    Property(S): SYMANTEC = C:\ProgramData\Symantec\
    Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\
    Property(S): SEPTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\
    Property(S): CMCDIRTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\
    Property(S): SYMANTECTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\
    Property(S): COH32TEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\COH32\
    Property(S): COMMONAPPDATATEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\CommonAppData\
    Property(S): COMMONTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\
    Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\
    Property(S): CommonAppDataFolder = C:\ProgramData\
    Property(S): CommonFiles64Folder = C:\Program Files\Common Files\
    Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\
    Property(S): SEA = C:\Program Files (x86)\Symantec\SEA\
    Property(S): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\
    Property(S): SPA = C:\Program Files (x86)\Symantec\SPA\
    Property(S): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\
    Property(S): SYSTEM64 = C:\Windows\system32\
    Property(S): DRIVERS64 = C:\Windows\system32\Drivers\
    Property(S): REDISTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\
    Property(S): DRIVERSREDISTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\Drivers\
    Property(S): DRIVERSSYSTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\System32\drivers\
    Property(S): DRIVERSTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Drivers\
    Property(S): DesktopFolder = C:\Users\Public\Desktop\
    Property(S): SYSTEM32 = C:\Windows\SysWOW64\
    Property(S): Drivers32 = C:\Windows\SysWOW64\Drivers\
    Property(S): FavoritesFolder = C:\Users\Administrator\Favorites\
    Property(S): FontsFolder = C:\Windows\Fonts\
    Property(S): SYMSHAREDTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\
    Property(S): GLOBALTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\
    Property(S): GlobalAssemblyCache = C:\
    Property(S): HELPTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\
    Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): SYMANTECPF = C:\Program Files (x86)\Symantec\
    Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\
    Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): LocalAppDataFolder = C:\Users\Administrator\AppData\Local\
    Property(S): SYMSHAREREDISTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\
    Property(S): MANIFESTREDISTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\
    Property(S): SYMSHARETEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\
    Property(S): MANIFESTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\
    Property(S): MANIFESTTEMPROOT = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Manifest\
    Property(S): MyPicturesFolder = C:\Users\Administrator\Pictures\
    Property(S): PROGRAMFILESTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\
    Property(S): PersonalFolder = C:\Users\Administrator\Documents\
    Property(S): ProgramFiles64Folder = C:\Program Files\
    Property(S): ProgramFilesFolder = C:\Program Files (x86)\
    Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
    Property(S): RESTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\
    Property(S): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\
    Property(S): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\
    Property(S): SAVSUBTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\
    Property(S): SYMANTECTEMPPF = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\
    Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): SPBBCTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\
    Property(S): SPMANIFESTTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\
    Property(S): SRTSPTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\
    Property(S): SYMANTEC64 = C:\Program Files\Symantec\
    Property(S): TempFolder = C:\Users\ADMINI~1\AppData\Local\Temp\
    Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): SystemFolder = C:\Windows\SysWOW64\
    Property(S): System64Folder = C:\Windows\system32\
    Property(S): SendToFolder = C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\SendTo\
    Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\
    Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
    Property(S): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): System16Folder = C:\
    Property(S): SourceDir = <SERVER-SHARE>\
    Property(S): TENTHREETHREETEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\
    Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\
    Property(S): USERPROFILE = C:\
    Property(S): WindowsFolder = C:\Windows\
    Property(S): WINDOWSINF = C:\Windows\inf\
    Property(S): WINDOWSTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\
    Property(S): WINSXSTEMP = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\
    Property(S): WINSXSTEMP1 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\
    Property(S): WINSXSTEMPPOLICIES = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\
    Property(S): WINSXSTEMP10 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\
    Property(S): WINSXSTEMP11 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\
    Property(S): WINSXSTEMP12 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\
    Property(S): WINSXSTEMP13 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\
    Property(S): WINSXSTEMP14 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\
    Property(S): WINSXSTEMP15 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\
    Property(S): WINSXSTEMP16 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\
    Property(S): WINSXSTEMP3 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\
    Property(S): WINSXSTEMP4 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\
    Property(S): WINSXSTEMP5 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\
    Property(S): WINSXSTEMP6 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\
    Property(S): WINSXSTEMP7 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\
    Property(S): WINSXSTEMP8 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\
    Property(S): WINSXSTEMP9 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\
    Property(S): WINSXSTEMPMANIFESTS = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\
    Property(S): WINSYSTEMP2 = C:\Users\ADMINI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\
    Property(S): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\
    Property(S): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\
    Property(S): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\
    Property(S): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\
    Property(S): DELAYED_REBOOT_NEEDED = 1
    Property(S): IPSDEFFOLDER = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\
    Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1]
    Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1]
    Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1]
    Property(S): OnOff = #1
    Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\
    Property(S): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\
    Property(S): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\
    Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\
    Property(S): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\
    Property(S): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\
    Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\
    Property(S): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\
    Property(S): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\
    Property(S): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\
    Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\
    Property(S): SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\
    Property(S): Date = 6/28/2011
    Property(S): VersionNT64 = 601
    Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\
    Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\
    Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\
    Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\
    Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\
    Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\
    Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\
    Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\
    Property(S): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\
    Property(S): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\
    Property(S): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\
    Property(S): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\
    Property(S): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\
    Property(S): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\
    Property(S): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\
    Property(S): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\
    Property(S): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\
    Property(S): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\
    Property(S): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\
    Property(S): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\
    Property(S): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\
    Property(S): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\
    Property(S): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\
    Property(S): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\
    Property(S): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\
    Property(S): ALLUSERS = 1
    Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\
    Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\
    Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\
    Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\
    Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\
    Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\
    Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\
    Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\
    Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\
    Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\
    Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\
    Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\
    Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\
    Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\
    Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\
    Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\
    Property(S): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\
    Property(S): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\
    Property(S): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\
    Property(S): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\
    Property(S): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\
    Property(S): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\
    Property(S): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\
    Property(S): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\
    Property(S): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\
    Property(S): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\
    Property(S): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\
    Property(S): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\
    Property(S): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\
    Property(S): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\
    Property(S): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\
    Property(S): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\
    Property(S): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\
    Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\
    Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\
    Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\
    Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\
    Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\
    Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\
    Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\
    Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\
    Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\
    Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\
    Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\
    Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\
    Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\
    Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\
    Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\
    Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    Property(S): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\
    Property(S): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\
    Property(S): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\
    Property(S): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\
    Property(S): SysWOW64 = C:\Windows\SysWOW64\
    Property(S): CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\ADMINI~1\AppData\Local\Temp\\closeui.exe
    Property(S): DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F = {0A2163CB-4F47-44AA-A219-36133260CF17}|<SERVER-SHARE>\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    Property(S): ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F = 1|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F = 11.0.6005.562
    Property(S): WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature
    Property(S): DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F = 3|1|1|ReallySuppress|
    Property(S): CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\
    Property(S): CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F = {0A2163CB-4F47-44AA-A219-36133260CF17}|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\
    Property(S): SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = <SERVER-SHARE>\sdi.dat
    Property(S): SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = <SERVER-SHARE>\serdef.dat
    Property(S): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = <SERVER-SHARE>\SyLink.xml
    Property(S): CACHEINSTALL = 1
    Property(S): CMC_PRODUCT_BUILD = #184549816
    Property(S): CMC_PRODUCT_VERSION = 11.0
    Property(S): HaveUninstallPassword = 1
    Property(S): MIGRATESETTINGS = 1
    Property(S): REBOOT = ReallySuppress
    Property(S): ORGINAL_REBOOT_PROP = ReallySuppress
    Property(S): ProductVersion = 11.0.6005.562
    Property(S): ProductCode = {0A2163CB-4F47-44AA-A219-36133260CF17}
    Property(S): INSTALLCACHETEMPDIR = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\
    Property(S): POLICYTEMPFOLDER = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\
    Property(S): MIGRATIONFOLDER = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\
    Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\
    Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\
    Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\
    Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\
    Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\
    Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp
    Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF897.tmp
    Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp
    Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF887.tmp
    Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF929.tmp
    Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B9.tmp
    Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B8.tmp
    Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF8B8.tmp
    Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF909.tmp
    Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF908.tmp
    Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF908.tmp
    Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7F9.tmp
    Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF7E9.tmp
    Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\
    Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp
    Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp
    Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FC.tmp
    Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6FB.tmp
    Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp
    Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71C.tmp
    Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71D.tmp
    Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF71D.tmp
    Property(S): CCVER = 106.5.1.6
    Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1
    Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\
    Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\
    Property(S): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\
    Property(S): RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CB.tmp
    Property(S): RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6BA.tmp
    Property(S): SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6CA.tmp
    Property(S): SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF6B9.tmp
    Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\
    Property(S): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\
    Property(S): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\
    Property(S): RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF66A.tmp
    Property(S): RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF658.tmp
    Property(S): SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF669.tmp
    Property(S): SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF657.tmp
    Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\
    Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\
    Property(S): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\
    Property(S): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\
    Property(S): RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF627.tmp
    Property(S): RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF616.tmp
    Property(S): SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF617.tmp
    Property(S): SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF615.tmp
    Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll
    Property(S): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\
    Property(S): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\
    Property(S): RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F5.tmp
    Property(S): RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F3.tmp
    Property(S): SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5F4.tmp
    Property(S): SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\ADMINI~1\AppData\Local\Temp\CCIF5E2.tmp
    Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\
    Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): APPS_TEST = 1
    Property(S): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\
    Property(S): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\
    Property(S): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\
    Property(S): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\
    Property(S): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\
    Property(S): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\
    Property(S): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\
    Property(S): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\
    Property(S): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\
    Property(S): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\
    Property(S): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\
    Property(S): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\
    Property(S): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\
    Property(S): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\
    Property(S): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\
    Property(S): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\
    Property(S): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\
    Property(S): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\
    Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\
    Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\
    Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\
    Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\
    Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\
    Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\
    Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\
    Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\
    Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\
    Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\
    Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\
    Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\
    Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\
    Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\
    Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\
    Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    Property(S): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\
    Property(S): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\
    Property(S): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\
    Property(S): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\
    Property(S): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\
    Property(S): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\
    Property(S): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\
    Property(S): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\
    Property(S): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\
    Property(S): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\
    Property(S): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\
    Property(S): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\
    Property(S): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\
    Property(S): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\
    Property(S): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\
    Property(S): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\
    Property(S): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\
    Property(S): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\
    Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\
    Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\
    Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\
    Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\
    Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\
    Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\
    Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\
    Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\
    Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\
    Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\
    Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\
    Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\
    Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\
    Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\
    Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\
    Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    Property(S): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\
    Property(S): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\
    Property(S): InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe
    Property(S): InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\lucheck.exe
    Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
     
    Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
     
    Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0
    {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6005 1
     
    Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0
     
    Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0
    {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0
    {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6005 1
     
    Property(S): LUCONFIGURED = 1
    Property(S): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\
    Property(S): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\
    Property(S): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\
    Property(S): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\
    Property(S): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\
    Property(S): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\
    Property(S): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\
    Property(S): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\
    Property(S): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\
    Property(S): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\
    Property(S): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\
    Property(S): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\
    Property(S): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\
    Property(S): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\
    Property(S): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\
    Property(S): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\
    Property(S): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\
    Property(S): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\
    Property(S): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\
    Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\
    Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\
    Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\
    Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\
    Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\
    Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\
    Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\
    Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\
    Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\
    Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\
    Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\
    Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\
    Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\
    Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\
    Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\
    Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    Property(S): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\
    Property(S): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\
    Property(S): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\
    Property(S): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\
    Property(S): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\
    Property(S): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\
    Property(S): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\
    Property(S): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\
    Property(S): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\
    Property(S): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\
    Property(S): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\
    Property(S): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\
    Property(S): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\
    Property(S): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\
    Property(S): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\
    Property(S): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\
    Property(S): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\
    Property(S): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\
    Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\
    Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\
    Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\
    Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\
    Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\
    Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\
    Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\
    Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\
    Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\
    Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\
    Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\
    Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\
    Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\
    Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\
    Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\
    Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    Property(S): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\
    Property(S): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\
    Property(S): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\
    Property(S): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\
    Property(S): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\
    Property(S): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\
    Property(S): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\
    Property(S): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\
    Property(S): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\
    Property(S): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\
    Property(S): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\
    Property(S): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\
    Property(S): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\
    Property(S): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\
    Property(S): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\
    Property(S): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\
    Property(S): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\
    Property(S): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\
    Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\
    Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\
    Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\
    Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\
    Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\
    Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\
    Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\
    Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\
    Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\
    Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\
    Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\
    Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\
    Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\
    Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\
    Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\
    Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    Property(S): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\
    Property(S): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\
    Property(S): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\
    Property(S): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\
    Property(S): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\
    Property(S): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\
    Property(S): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\
    Property(S): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\
    Property(S): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\
    Property(S): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\
    Property(S): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\
    Property(S): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\
    Property(S): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\
    Property(S): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\
    Property(S): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\
    Property(S): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\
    Property(S): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\
    Property(S): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\
    Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\
    Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\
    Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\
    Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\
    Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\
    Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\
    Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\
    Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\
    Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\
    Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\
    Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\
    Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\
    Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\
    Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\
    Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\
    Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\
    Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\
    Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\
    Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\
    Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\
    Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\
    Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\
    Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\
    Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\
    Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\
    Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\
    Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\
    Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\
    Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\
    Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\
    Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\
    Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\
    Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\
    Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\
    Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\
    Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\
    Property(S): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\
    Property(S): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF = Wlansvc,EapHost
    Property(S): SYMRASMAN_REGPATH1 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH2 = C:\Windows\system32\rastls.dll
    Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll
    Property(S): SNACNP_HWPROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient,TdmNetworkProvider
    Property(S): SNACNP_PROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient,TdmNetworkProvider
    Property(S): SYMRASMAN_REGPATH3 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH4 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH5 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH6 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH7 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH8 = C:\Windows\system32\rastls.dll
    Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\
    Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\
    Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): WindowsVolume = C:\
    Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\
    Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\
    Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\
    Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): MinimumVersion = 1.2.5
    Property(S): INSTALLDIR.87654321_4321_4321_4321_210987654321 = C:\
    Property(S): IDCENABLE = 1
    Property(S): IDCDATASERVER = exftpp.symantec.com
    Property(S): IDCDATALOC = /incoming
    Property(S): IDCDEPLOYMENT = Local
    Property(S): IDCEXTRAINFO = 0
    Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\
    Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{0A2163CB-4F47-44AA-A219-36133260CF17}\;0;C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\;0;
    Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\IPSDefs\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\Cache\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcPolicies\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\CmcSettings\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\LiveUpdate\|C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    Property(S): HIGHCONTRAST = 0
    Property(S): SYMFORCEFAIL = 0
    Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\
    Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\
    Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\
    Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\
    Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\
    Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\
    Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\
    Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\
    Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\
    Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\
    Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\
    Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\
    Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\
    Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\
    Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\
    Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\
    Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\
    Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\
    Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\
    Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\
    Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\
    Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601
    Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = <SERVER-SHARE>\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033
    Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601
    Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\,
    Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe
    Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender
    Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender
    Property(S): OUTLOOKFOUND = C:\Program Files\Microsoft Office\Office14\
    Property(S): EMAILTOOLSADDED = 1
    Property(S): EMAILTOOLSREMOVED = 0
    Property(S): BB_NO_LU = 1
    Property(S): CC_NO_LU = 1
    Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1
    Property(S): EARLY_PROTECTION = 0
    Property(S): FILE_PROTECTION = 0
    Property(S): MSI_SECURITY_STATE = 2
    Property(S): PROCESS_PROTECTION = 1
    Property(S): PROTECT_CC_VER_TRUST = 1
    Property(S): REG_PROTECTION = 0
    Property(S): SAV_INSTALL = 1
    Property(S): SYKNAPPS_PRODUCT_ID = SAV
    Property(S): SYMPROTECTDISABLED = 0
    Property(S): WSCAVALERT = 1
    Property(S): WSCAVUPTODATE = 30
    Property(S): WSCCONTROL = 0
    Property(S): Msix64 = 6
    Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): VIRUSDEFFOLDER = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\VirDefs\
    Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Redist\
    Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\
    Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\
    Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\
    Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\
    Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\
    Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\
    Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\
    Property(S): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\
    Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\
    Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\
    Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\
    Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\
    Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\
    Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\
    Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\
    Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST=
    Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST=
    Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.3.4
    Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1
    Property(S): RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1
    Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\
    Property(S): LANG = LANG1033
    Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\
    Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): EXPLORERCHECK = C:\Windows\explorer.exe
    Property(S): NAMECREATION83 = #2
    Property(S): SETAIDFOUND = <SERVER-SHARE>\SetAid.ini
    Property(S): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\
    Property(S): DISABLEDEFENDER = 1
    Property(S): ENABLEAUTOPROTECT = 1
    Property(S): RUNLIVEUPDATE = 1
    Property(S): Managed_Client_Type = Unmanaged
    Property(S): NewProperty1 = 0
    Property(S): ManTxt = 0
    Property(S): _BrowseProperty = 0
    Property(S): WindowsDefenderText = 0
    Property(S): AgreeToLicense = No
    Property(S): _IsMaintenance = Change
    Property(S): RestartManagerOption = CloseRestart
    Property(S): IDCHeaderText = 0
    Property(S): SetupType = Typical
    Property(S): _IsSetupTypeMin = Typical
    Property(S): Display_IsBitmapDlg = 1
    Property(S): FeaturesNotAllowed = Pop3Smtp
    Property(S): INSTALLLEVEL = 100
    Property(S): ADDSTARTMENUICON = 1
    Property(S): APPTYPE = 105
    Property(S): ARPCONTACT = Technical Support
    Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe
    Property(S): ARPURLINFOABOUT = http://www.symantec.com
    Property(S): ARPURLUPDATEINFO = http://www.symantec.com
    Property(S): COPYSYLINK = 1
    Property(S): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC
    Property(S): DefaultUIFont = Tahoma8
    Property(S): DialogCaption = InstallShield for Windows Installer
    Property(S): DisplayNameCustom = Custom
    Property(S): DisplayNameMinimal = Minimal
    Property(S): DisplayNameTypical = Typical
    Property(S): ErrorDialog = SetupError
    Property(S): IS_PROGMSG_XML_COSTING = Costing XML files...
    Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s...
    Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes...
    Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s...
    Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes...
    Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s...
    Property(S): InstallChoice = AR
    Property(S): LICENSEDOVERUNLICENSED = 0
    Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1
    Property(S): MSIRESTARTMANAGERCONTROL = Disable
    Property(S): Manufacturer = Symantec Corporation
    Property(S): MsiLogging = iwearmopvx
    Property(S): NonAdminManagedClientBlurb = 0
    Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s
    Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools...
    Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension
    Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions...
    Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool
    Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools...
    Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension
    Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions...
    Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools...
    Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions...
    Property(S): ProductLanguage = 1033
    Property(S): ProductName = Symantec Endpoint Protection
    Property(S): ProductType = SAVWin64
    Property(S): ProgressType0 = install
    Property(S): ProgressType1 = Installing
    Property(S): ProgressType2 = installed
    Property(S): ProgressType3 = installs
    Property(S): RebootYesNo = Yes
    Property(S): ReinstallModeText = omus
    Property(S): SAV10UNINSTALLFIXRUN = 0
    Property(S): SESSIONID = 1
    Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1
    Property(S): SRTSPCLIENTTYPE = Enterprise
    Property(S): SYMNETCLIENTTYPE = Enterprise
    Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND;DUALINSTALLFOUND;DUALINSTALLFOUND
    Property(S): SyLinkAlwaysConnect = 0
    Property(S): UNLICENSEDOVERLICENSED = 0
    Property(S): VALIDFEATURESELECTIONS = 0
    Property(S): VALIDTRIAL = 0
    Property(S): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory.
    Property(S): ValidInstallDir = 1
    Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH
    Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\
    Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND
    Property(S): Privileged = 1
    Property(S): ROOTDRIVE = C:\
    Property(S): Preselected = 1
    Property(S): ADDLOCAL = PTPMain,DCMain,ITPMain,Firewall,EMailTools,NotesSnapin,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033
    Property(S): SERVICESALREADYINSTALLED = 0
    Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.6005.562
    Property(S): ACTION = INSTALL
    Property(S): UILevel = 3
    Property(S): OriginalDatabase = <SERVER-SHARE>\Symantec AntiVirus Win64.msi
    Property(S): DATABASE = C:\Windows\Installer\70702.msi
    Property(S): USERNAME = e4300master
    Property(S): MsiRunningElevated = 1
    Property(S): RedirectedDllSupport = 2
    Property(S): SYMTEMPDIRBASE = C:\Users\ADMINI~1\AppData\Local\Temp\OGIHABQI\
    Property(S): MsiWin32AssemblySupport = 6.1.7601.17514
    Property(S): MsiNetAssemblySupport = 2.0.50727.4927
    Property(S): Time = 16:33:35
    Property(S): TTCSupport = 1
    Property(S): ColorBits = 32
    Property(S): TextInternalLeading = 3
    Property(S): TextHeight = 16
    Property(S): BorderSide = 1
    Property(S): BorderTop = 1
    Property(S): CaptionHeight = 22
    Property(S): ScreenY = 768
    Property(S): ScreenX = 1024
    Property(S): SystemLanguageID = 1033
    Property(S): ComputerName = AMITCHELL-E4300
    Property(S): UserLanguageID = 1033
    Property(S): UserSID = S-1-5-21-4092555738-437535969-3555048851-500
    Property(S): LogonUser = Administrator
    Property(S): MsiTrueAdminUser = 1
    Property(S): AdminUser = 1
    Property(S): VirtualMemory = 6373
    Property(S): PhysicalMemory = 4048
    Property(S): Intel = 6
    Property(S): MsiAMD64 = 6
    Property(S): ShellAdvtSupport = 1
    Property(S): OLEAdvtSupport = 1
    Property(S): GPTSupport = 1
    Property(S): RecentFolder = C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Recent\
    Property(S): PrintHoodFolder = C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\
    Property(S): NetHoodFolder = C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Network Shortcuts\
    Property(S): RemoteAdminTS = 1
    Property(S): MsiNTProductType = 1
    Property(S): ServicePackLevelMinor = 0
    Property(S): ServicePackLevel = 1
    Property(S): WindowsBuild = 7601
    Property(S): VersionMsi = 5.00
    Property(S): VersionDatabase = 301
    Property(S): CLIENTPROCESSID = 872
    Property(S): CLIENTUILEVEL = 2
    Property(S): CURRENTDIRECTORY = <SERVER-SHARE>\My Company_Workstations
    Property(S): SETUPEXEDIR = <SERVER-SHARE>\My Company_Workstations
    Property(S): IsAdminPackage = 1
    Property(S): PackagecodeChanging = 1
    Property(S): ProductState = -1
    Property(S): PackageCode = {E9A7949E-550F-4C61-8355-862A8E73C2C5}
    Property(S): MsiLogFileLocation = C:\Users\ADMINI~1\AppData\Local\Temp\SEP_INST.LOG
    Property(S): SOURCEDIR = <SERVER-SHARE>\
    Property(S): SourcedirProduct = {0A2163CB-4F47-44AA-A219-36133260CF17}
    Property(S): MAJORVERSION = 6
    Property(S): MINORVERSION = 0
    Property(S): OSVER_PLATFORMID = 2
    Property(S): CLIENT_LANGUAGE = English
    Property(S): FEATURESTATECHANGE = 1
    Property(S): OutOfDiskSpace = 0
    Property(S): OutOfNoRbDiskSpace = 0
    Property(S): PrimaryVolumeSpaceAvailable = 0
    Property(S): PrimaryVolumeSpaceRequired = 0
    Property(S): PrimaryVolumeSpaceRemaining = 0
    Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1
    Property(S): SRTSP_ADDLOCAL = 1
    Property(S): SRTSP_SETTINGS_CREATE = 1
    Property(S): CCSETMGR_DATAFILE = 0
    Property(S): CCSETMGR_STATE = 0
    Property(S): CCEVTMGR_STATE = 0
    Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MsiRebootActionScheduled = 1
    Property(S): CRLF = 
     
    Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): ProductToBeRegistered = 1
    Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;
    Property(S): RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = Wlansvc,EapHost
    MSI (s) (90:CC) [16:33:35:428]: Note: 1: 1708 
    MSI (s) (90:CC) [16:33:35:428]: Product: Symantec Endpoint Protection -- Installation operation failed.
     
    MSI (s) (90:CC) [16:33:35:428]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.6005.562. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 1603.
     
    MSI (s) (90:CC) [16:33:35:444]: Deferring clean up of packages/files, if any exist
    MSI (s) (90:CC) [16:33:35:444]: MainEngineThread is returning 1603
    === Logging stopped: 6/28/2011  16:33:35 ===
    MSI (s) (90:10) [16:33:35:444]: User policy value 'DisableRollback' is 0
    MSI (s) (90:10) [16:33:35:444]: Machine policy value 'DisableRollback' is 0
    MSI (s) (90:10) [16:33:35:444]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (90:10) [16:33:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (90:10) [16:33:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (90:10) [16:33:35:444]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (90:10) [16:33:35:460]: Restoring environment variables
    MSI (s) (90:10) [16:33:35:460]: Destroying RemoteAPI object.
    MSI (s) (90:58) [16:33:35:460]: Custom Action Manager thread ending.
    MSI (c) (68:6C) [16:33:35:460]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (c) (68:6C) [16:33:35:475]: MainEngineThread is returning 1603
    === Verbose logging stopped: 6/28/2011  16:33:35 ===


  • 2.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 29, 2011 07:24 PM


  • 3.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 29, 2011 08:53 PM

    What is the service pack installed ?



  • 4.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback
    Best Answer

    Posted Jun 29, 2011 08:59 PM

    Service pack 1 of windows 7 has compatibility issues with Symantec Endpoint Protection even if you install the latest version which is 11.0.6MP3 and you have to wait untill the next version is released which would be 11.0.RU7.

     

    However try this:

    In registry navigate to HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData


    - Change the value=%APPDATA% to value=%USERPROFILE%\AppData\Roaming

     

     

    Article URL http://www.symantec.com/docs/TECH122691



  • 5.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 29, 2011 09:06 PM

    Hi,

       First Install The liveupdate from the CD1 and then install the SEP . Also disable the Windows Defender and UAC . It will work . 

    My suggestion upgrade to SEP11.0.6300   ...



  • 6.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 30, 2011 01:23 AM

    Do the following:

    1. First uninstall liveupdate.

    2. Delete the liveupdate  folder, from:

    C:/Program data/Symantec

    2. Also, delete it from C:/program fuiles/Symantec.

    3. Now, from the SEP folder, run the  lusetup,. to install liveupdate.

    4. Now , from the  SEP folder, run the  SETUP.exe, to install unmaanged SEP client.



  • 7.  RE: Cannot Install SEP 11.0.5002.333 on Win7 x64 - Rollback

    Posted Jun 30, 2011 03:57 AM

    On Win 7 64 bit I would recommend to Install 11.0.6xxx.xxxx

    Or Install Liveupdate first then install SEP.